rhsa-2024_1640
Vulnerability from csaf_redhat
Published
2024-04-02 19:34
Modified
2024-09-18 05:19
Summary
Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update

Notes

Topic
An update is now available for Red Hat Ansible Automation Platform 2.4 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can provide top-down guidelines on how automation is applied to individual teams, while automation developers retain the freedom to write tasks that leverage existing knowledge without the overhead. Ansible Automation Platform makes it possible for users across an organization to share, vet, and manage automation content by means of a simple, powerful, and agentless language. Security Fix(es): * automation-controller: Django: denial-of-service in 'intcomma' template filter (CVE-2024-24680) * automation-controller: aiohttp: http request smuggling (CVE-2024-23829) * automation-controller: aiohttp: follow_symlinks directory traversal vulnerability (CVE-2024-23334) * automation-controller: Jinja2: HTML attribute injection when passing user input as keys to xmlattr filter (CVE-2024-22195) * automation-controller: cryptography: NULL-dereference when loading PKCS7 certificates (CVE-2023-49083) * automation-controller: aiohttp: numerous issues in HTTP parser with header parsing (CVE-2023-47627) * automation-controller: Twisted: disordered HTTP pipeline response in twisted.web (CVE-2023-46137) * automation-controller: axios: exposure of confidential data stored in cookies (CVE-2023-45857) * automation-controller: GitPython: Blind local file inclusion (CVE-2023-41040) * python3-aiohttp/python39-aiohttp: http request smuggling (CVE-2024-23829) * python3-aiohttp/python39-aiohttp: follow_symlinks directory traversal vulnerability (CVE-2024-23334) * python3-django/python39-django: Potential regular expression denial-of-service in django.utils.text.Truncator.words() (CVE-2024-27351) * receptor: golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads (CVE-2024-1394) * receptor: golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests (CVE-2023-39326) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Updates and fixes for automation controller: * Fixed bug where schedule prompted variables and survey answers were reset on edit when changing one of the basic form fields (AAP-20967) * Fixed the update execution environment image to no longer fail jobs that use the previous image (AAP-21733) * Removed string validation using comparisons of English literals for comparison, replacing validation with error/op codes as a universal approach to validation and comparison (AAP-21721) * Fixed dispatcher to appropriately terminate child processes when dispatcher terminates (AAP-21049) * Fixed upgrade from Ansible Tower 3.8.6 to AAP 2.4 to no longer fail upon database schema migration (AAP-19738) * automation-controller has been updated to 4.5.5 Updates and fixes for receptor: * Fixes a receptor dialing issue where the connection attempt is timed out too aggressively (AAP-21838, AAP-21828) * receptor has been updated to 1.4.5 Additional fixes: * ansible-core has been updated to 2.15.10 * ansible-runner has been updated to 2.3.6 * python3-aiohttp/python39-aiohttp has been updated to 3.9.3 * python3-django/python39-django has been updated 4.2.11 * python3-pulpcore/python39-pulpcore has been updated 3.28.24
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat Ansible Automation Platform 2.4\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can provide top-down guidelines on how automation is applied to individual teams, while automation developers retain the freedom to write tasks that leverage existing knowledge without the overhead. Ansible Automation Platform makes it possible for users across an organization to share, vet, and manage automation content by means of a simple, powerful, and agentless language.\n\nSecurity Fix(es):\n\n* automation-controller: Django: denial-of-service in \u0027intcomma\u0027 template filter (CVE-2024-24680)\n* automation-controller: aiohttp: http request smuggling (CVE-2024-23829)\n* automation-controller: aiohttp: follow_symlinks directory traversal vulnerability (CVE-2024-23334)\n* automation-controller: Jinja2: HTML attribute injection when passing user input as keys to xmlattr filter (CVE-2024-22195)\n* automation-controller: cryptography: NULL-dereference when loading PKCS7 certificates (CVE-2023-49083)\n* automation-controller: aiohttp: numerous issues in HTTP parser with header parsing (CVE-2023-47627)\n* automation-controller: Twisted: disordered HTTP pipeline response in twisted.web (CVE-2023-46137)\n* automation-controller: axios: exposure of confidential data stored in cookies (CVE-2023-45857)\n* automation-controller: GitPython: Blind local file inclusion (CVE-2023-41040)\n* python3-aiohttp/python39-aiohttp: http request smuggling (CVE-2024-23829)\n* python3-aiohttp/python39-aiohttp: follow_symlinks directory traversal vulnerability (CVE-2024-23334)\n* python3-django/python39-django: Potential regular expression denial-of-service in django.utils.text.Truncator.words() (CVE-2024-27351)\n* receptor: golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads (CVE-2024-1394)\n* receptor: golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests (CVE-2023-39326)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nUpdates and fixes for automation controller:\n* Fixed bug where schedule prompted variables and survey answers were reset on edit when changing one of the basic form fields (AAP-20967)\n* Fixed the update execution environment image to no longer fail jobs that use the previous image (AAP-21733)\n* Removed string validation using comparisons of English literals for comparison, replacing validation with error/op codes as a universal approach to validation and comparison (AAP-21721)\n* Fixed dispatcher to appropriately terminate child processes when dispatcher terminates (AAP-21049)\n* Fixed upgrade from Ansible Tower 3.8.6 to AAP 2.4 to no longer fail upon database schema migration (AAP-19738)\n* automation-controller has been updated to 4.5.5\n\nUpdates and fixes for receptor:\n* Fixes a receptor dialing issue where the connection attempt is timed out too aggressively (AAP-21838, AAP-21828)\n* receptor has been updated to 1.4.5\n\nAdditional fixes:\n* ansible-core has been updated to 2.15.10\n* ansible-runner has been updated to 2.3.6\n* python3-aiohttp/python39-aiohttp has been updated to 3.9.3\n* python3-django/python39-django has been updated  4.2.11\n* python3-pulpcore/python39-pulpcore has been updated 3.28.24",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:1640",
        "url": "https://access.redhat.com/errata/RHSA-2024:1640"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2246264",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246264"
      },
      {
        "category": "external",
        "summary": "2247040",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2247040"
      },
      {
        "category": "external",
        "summary": "2248979",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2248979"
      },
      {
        "category": "external",
        "summary": "2249825",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2249825"
      },
      {
        "category": "external",
        "summary": "2253330",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253330"
      },
      {
        "category": "external",
        "summary": "2255331",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255331"
      },
      {
        "category": "external",
        "summary": "2257854",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2257854"
      },
      {
        "category": "external",
        "summary": "2261856",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2261856"
      },
      {
        "category": "external",
        "summary": "2261887",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2261887"
      },
      {
        "category": "external",
        "summary": "2261909",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2261909"
      },
      {
        "category": "external",
        "summary": "2262921",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262921"
      },
      {
        "category": "external",
        "summary": "2266045",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266045"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_1640.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update",
    "tracking": {
      "current_release_date": "2024-09-18T05:19:21+00:00",
      "generator": {
        "date": "2024-09-18T05:19:21+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:1640",
      "initial_release_date": "2024-04-02T19:34:39+00:00",
      "revision_history": [
        {
          "date": "2024-04-02T19:34:39+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-04-02T19:34:39+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T05:19:21+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Ansible Automation Platform 2.4 for RHEL 9",
                "product": {
                  "name": "Red Hat Ansible Automation Platform 2.4 for RHEL 9",
                  "product_id": "9Base-Ansible-Automation-Platform-2.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:ansible_automation_platform:2.4::el9"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Ansible Automation Platform 2.4 for RHEL 9",
                "product": {
                  "name": "Red Hat Ansible Automation Platform 2.4 for RHEL 9",
                  "product_id": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:ansible_automation_platform_inside:2.4::el9"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Ansible Automation Platform 2.4 for RHEL 9",
                "product": {
                  "name": "Red Hat Ansible Automation Platform 2.4 for RHEL 9",
                  "product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:ansible_automation_platform_developer:2.4::el9"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Ansible Automation Platform 2.4 for RHEL 8",
                "product": {
                  "name": "Red Hat Ansible Automation Platform 2.4 for RHEL 8",
                  "product_id": "8Base-Ansible-Automation-Platform-2.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:ansible_automation_platform:2.4::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Ansible Automation Platform 2.4 for RHEL 8",
                "product": {
                  "name": "Red Hat Ansible Automation Platform 2.4 for RHEL 8",
                  "product_id": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:ansible_automation_platform_inside:2.4::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Ansible Automation Platform 2.4 for RHEL 8",
                "product": {
                  "name": "Red Hat Ansible Automation Platform 2.4 for RHEL 8",
                  "product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:ansible_automation_platform_developer:2.4::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Ansible Automation Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-pulpcore-0:3.28.24-1.el9ap.src",
                "product": {
                  "name": "python-pulpcore-0:3.28.24-1.el9ap.src",
                  "product_id": "python-pulpcore-0:3.28.24-1.el9ap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-pulpcore@3.28.24-1.el9ap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-aiohttp-0:3.9.3-1.el9ap.src",
                "product": {
                  "name": "python-aiohttp-0:3.9.3-1.el9ap.src",
                  "product_id": "python-aiohttp-0:3.9.3-1.el9ap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-aiohttp@3.9.3-1.el9ap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-django-0:4.2.11-1.el9ap.src",
                "product": {
                  "name": "python-django-0:4.2.11-1.el9ap.src",
                  "product_id": "python-django-0:4.2.11-1.el9ap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-django@4.2.11-1.el9ap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ansible-runner-0:2.3.6-1.el9ap.src",
                "product": {
                  "name": "ansible-runner-0:2.3.6-1.el9ap.src",
                  "product_id": "ansible-runner-0:2.3.6-1.el9ap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible-runner@2.3.6-1.el9ap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "receptor-0:1.4.5-1.el9ap.src",
                "product": {
                  "name": "receptor-0:1.4.5-1.el9ap.src",
                  "product_id": "receptor-0:1.4.5-1.el9ap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/receptor@1.4.5-1.el9ap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ansible-core-1:2.15.10-1.el9ap.src",
                "product": {
                  "name": "ansible-core-1:2.15.10-1.el9ap.src",
                  "product_id": "ansible-core-1:2.15.10-1.el9ap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible-core@2.15.10-1.el9ap?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "automation-controller-0:4.5.5-2.el9ap.src",
                "product": {
                  "name": "automation-controller-0:4.5.5-2.el9ap.src",
                  "product_id": "automation-controller-0:4.5.5-2.el9ap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/automation-controller@4.5.5-2.el9ap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3x-django-0:4.2.11-1.el8ap.src",
                "product": {
                  "name": "python3x-django-0:4.2.11-1.el8ap.src",
                  "product_id": "python3x-django-0:4.2.11-1.el8ap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3x-django@4.2.11-1.el8ap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3x-pulpcore-0:3.28.24-1.el8ap.src",
                "product": {
                  "name": "python3x-pulpcore-0:3.28.24-1.el8ap.src",
                  "product_id": "python3x-pulpcore-0:3.28.24-1.el8ap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3x-pulpcore@3.28.24-1.el8ap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3x-aiohttp-0:3.9.3-1.el8ap.src",
                "product": {
                  "name": "python3x-aiohttp-0:3.9.3-1.el8ap.src",
                  "product_id": "python3x-aiohttp-0:3.9.3-1.el8ap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3x-aiohttp@3.9.3-1.el8ap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ansible-runner-0:2.3.6-1.el8ap.src",
                "product": {
                  "name": "ansible-runner-0:2.3.6-1.el8ap.src",
                  "product_id": "ansible-runner-0:2.3.6-1.el8ap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible-runner@2.3.6-1.el8ap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "receptor-0:1.4.5-1.el8ap.src",
                "product": {
                  "name": "receptor-0:1.4.5-1.el8ap.src",
                  "product_id": "receptor-0:1.4.5-1.el8ap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/receptor@1.4.5-1.el8ap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ansible-core-1:2.15.10-1.el8ap.src",
                "product": {
                  "name": "ansible-core-1:2.15.10-1.el8ap.src",
                  "product_id": "ansible-core-1:2.15.10-1.el8ap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible-core@2.15.10-1.el8ap?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "automation-controller-0:4.5.5-2.el8ap.src",
                "product": {
                  "name": "automation-controller-0:4.5.5-2.el8ap.src",
                  "product_id": "automation-controller-0:4.5.5-2.el8ap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/automation-controller@4.5.5-2.el8ap?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python3-pulpcore-0:3.28.24-1.el9ap.noarch",
                "product": {
                  "name": "python3-pulpcore-0:3.28.24-1.el9ap.noarch",
                  "product_id": "python3-pulpcore-0:3.28.24-1.el9ap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-pulpcore@3.28.24-1.el9ap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-django-0:4.2.11-1.el9ap.noarch",
                "product": {
                  "name": "python3-django-0:4.2.11-1.el9ap.noarch",
                  "product_id": "python3-django-0:4.2.11-1.el9ap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-django@4.2.11-1.el9ap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ansible-runner-0:2.3.6-1.el9ap.noarch",
                "product": {
                  "name": "ansible-runner-0:2.3.6-1.el9ap.noarch",
                  "product_id": "ansible-runner-0:2.3.6-1.el9ap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible-runner@2.3.6-1.el9ap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
                "product": {
                  "name": "python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
                  "product_id": "python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-ansible-runner@2.3.6-1.el9ap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "receptorctl-0:1.4.5-1.el9ap.noarch",
                "product": {
                  "name": "receptorctl-0:1.4.5-1.el9ap.noarch",
                  "product_id": "receptorctl-0:1.4.5-1.el9ap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/receptorctl@1.4.5-1.el9ap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ansible-core-1:2.15.10-1.el9ap.noarch",
                "product": {
                  "name": "ansible-core-1:2.15.10-1.el9ap.noarch",
                  "product_id": "ansible-core-1:2.15.10-1.el9ap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible-core@2.15.10-1.el9ap?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ansible-test-1:2.15.10-1.el9ap.noarch",
                "product": {
                  "name": "ansible-test-1:2.15.10-1.el9ap.noarch",
                  "product_id": "ansible-test-1:2.15.10-1.el9ap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible-test@2.15.10-1.el9ap?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "automation-controller-cli-0:4.5.5-2.el9ap.noarch",
                "product": {
                  "name": "automation-controller-cli-0:4.5.5-2.el9ap.noarch",
                  "product_id": "automation-controller-cli-0:4.5.5-2.el9ap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/automation-controller-cli@4.5.5-2.el9ap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "automation-controller-server-0:4.5.5-2.el9ap.noarch",
                "product": {
                  "name": "automation-controller-server-0:4.5.5-2.el9ap.noarch",
                  "product_id": "automation-controller-server-0:4.5.5-2.el9ap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/automation-controller-server@4.5.5-2.el9ap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "automation-controller-ui-0:4.5.5-2.el9ap.noarch",
                "product": {
                  "name": "automation-controller-ui-0:4.5.5-2.el9ap.noarch",
                  "product_id": "automation-controller-ui-0:4.5.5-2.el9ap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/automation-controller-ui@4.5.5-2.el9ap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python39-django-0:4.2.11-1.el8ap.noarch",
                "product": {
                  "name": "python39-django-0:4.2.11-1.el8ap.noarch",
                  "product_id": "python39-django-0:4.2.11-1.el8ap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python39-django@4.2.11-1.el8ap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python39-pulpcore-0:3.28.24-1.el8ap.noarch",
                "product": {
                  "name": "python39-pulpcore-0:3.28.24-1.el8ap.noarch",
                  "product_id": "python39-pulpcore-0:3.28.24-1.el8ap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python39-pulpcore@3.28.24-1.el8ap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ansible-runner-0:2.3.6-1.el8ap.noarch",
                "product": {
                  "name": "ansible-runner-0:2.3.6-1.el8ap.noarch",
                  "product_id": "ansible-runner-0:2.3.6-1.el8ap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible-runner@2.3.6-1.el8ap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
                "product": {
                  "name": "python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
                  "product_id": "python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python39-ansible-runner@2.3.6-1.el8ap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "receptorctl-0:1.4.5-1.el8ap.noarch",
                "product": {
                  "name": "receptorctl-0:1.4.5-1.el8ap.noarch",
                  "product_id": "receptorctl-0:1.4.5-1.el8ap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/receptorctl@1.4.5-1.el8ap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ansible-core-1:2.15.10-1.el8ap.noarch",
                "product": {
                  "name": "ansible-core-1:2.15.10-1.el8ap.noarch",
                  "product_id": "ansible-core-1:2.15.10-1.el8ap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible-core@2.15.10-1.el8ap?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ansible-test-1:2.15.10-1.el8ap.noarch",
                "product": {
                  "name": "ansible-test-1:2.15.10-1.el8ap.noarch",
                  "product_id": "ansible-test-1:2.15.10-1.el8ap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible-test@2.15.10-1.el8ap?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "automation-controller-cli-0:4.5.5-2.el8ap.noarch",
                "product": {
                  "name": "automation-controller-cli-0:4.5.5-2.el8ap.noarch",
                  "product_id": "automation-controller-cli-0:4.5.5-2.el8ap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/automation-controller-cli@4.5.5-2.el8ap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "automation-controller-server-0:4.5.5-2.el8ap.noarch",
                "product": {
                  "name": "automation-controller-server-0:4.5.5-2.el8ap.noarch",
                  "product_id": "automation-controller-server-0:4.5.5-2.el8ap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/automation-controller-server@4.5.5-2.el8ap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "automation-controller-ui-0:4.5.5-2.el8ap.noarch",
                "product": {
                  "name": "automation-controller-ui-0:4.5.5-2.el8ap.noarch",
                  "product_id": "automation-controller-ui-0:4.5.5-2.el8ap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/automation-controller-ui@4.5.5-2.el8ap?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python3-aiohttp-0:3.9.3-1.el9ap.x86_64",
                "product": {
                  "name": "python3-aiohttp-0:3.9.3-1.el9ap.x86_64",
                  "product_id": "python3-aiohttp-0:3.9.3-1.el9ap.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-aiohttp@3.9.3-1.el9ap?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-aiohttp-debugsource-0:3.9.3-1.el9ap.x86_64",
                "product": {
                  "name": "python-aiohttp-debugsource-0:3.9.3-1.el9ap.x86_64",
                  "product_id": "python-aiohttp-debugsource-0:3.9.3-1.el9ap.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-aiohttp-debugsource@3.9.3-1.el9ap?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.x86_64",
                "product": {
                  "name": "python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.x86_64",
                  "product_id": "python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-aiohttp-debuginfo@3.9.3-1.el9ap?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "receptor-0:1.4.5-1.el9ap.x86_64",
                "product": {
                  "name": "receptor-0:1.4.5-1.el9ap.x86_64",
                  "product_id": "receptor-0:1.4.5-1.el9ap.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/receptor@1.4.5-1.el9ap?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "automation-controller-0:4.5.5-2.el9ap.x86_64",
                "product": {
                  "name": "automation-controller-0:4.5.5-2.el9ap.x86_64",
                  "product_id": "automation-controller-0:4.5.5-2.el9ap.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/automation-controller@4.5.5-2.el9ap?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "automation-controller-venv-tower-0:4.5.5-2.el9ap.x86_64",
                "product": {
                  "name": "automation-controller-venv-tower-0:4.5.5-2.el9ap.x86_64",
                  "product_id": "automation-controller-venv-tower-0:4.5.5-2.el9ap.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/automation-controller-venv-tower@4.5.5-2.el9ap?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python39-aiohttp-0:3.9.3-1.el8ap.x86_64",
                "product": {
                  "name": "python39-aiohttp-0:3.9.3-1.el8ap.x86_64",
                  "product_id": "python39-aiohttp-0:3.9.3-1.el8ap.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python39-aiohttp@3.9.3-1.el8ap?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.x86_64",
                "product": {
                  "name": "python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.x86_64",
                  "product_id": "python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3x-aiohttp-debugsource@3.9.3-1.el8ap?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.x86_64",
                "product": {
                  "name": "python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.x86_64",
                  "product_id": "python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python39-aiohttp-debuginfo@3.9.3-1.el8ap?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "receptor-0:1.4.5-1.el8ap.x86_64",
                "product": {
                  "name": "receptor-0:1.4.5-1.el8ap.x86_64",
                  "product_id": "receptor-0:1.4.5-1.el8ap.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/receptor@1.4.5-1.el8ap?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "automation-controller-0:4.5.5-2.el8ap.x86_64",
                "product": {
                  "name": "automation-controller-0:4.5.5-2.el8ap.x86_64",
                  "product_id": "automation-controller-0:4.5.5-2.el8ap.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/automation-controller@4.5.5-2.el8ap?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "automation-controller-venv-tower-0:4.5.5-2.el8ap.x86_64",
                "product": {
                  "name": "automation-controller-venv-tower-0:4.5.5-2.el8ap.x86_64",
                  "product_id": "automation-controller-venv-tower-0:4.5.5-2.el8ap.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/automation-controller-venv-tower@4.5.5-2.el8ap?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python3-aiohttp-0:3.9.3-1.el9ap.ppc64le",
                "product": {
                  "name": "python3-aiohttp-0:3.9.3-1.el9ap.ppc64le",
                  "product_id": "python3-aiohttp-0:3.9.3-1.el9ap.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-aiohttp@3.9.3-1.el9ap?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-aiohttp-debugsource-0:3.9.3-1.el9ap.ppc64le",
                "product": {
                  "name": "python-aiohttp-debugsource-0:3.9.3-1.el9ap.ppc64le",
                  "product_id": "python-aiohttp-debugsource-0:3.9.3-1.el9ap.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-aiohttp-debugsource@3.9.3-1.el9ap?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.ppc64le",
                "product": {
                  "name": "python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.ppc64le",
                  "product_id": "python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-aiohttp-debuginfo@3.9.3-1.el9ap?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "receptor-0:1.4.5-1.el9ap.ppc64le",
                "product": {
                  "name": "receptor-0:1.4.5-1.el9ap.ppc64le",
                  "product_id": "receptor-0:1.4.5-1.el9ap.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/receptor@1.4.5-1.el9ap?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "automation-controller-0:4.5.5-2.el9ap.ppc64le",
                "product": {
                  "name": "automation-controller-0:4.5.5-2.el9ap.ppc64le",
                  "product_id": "automation-controller-0:4.5.5-2.el9ap.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/automation-controller@4.5.5-2.el9ap?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "automation-controller-venv-tower-0:4.5.5-2.el9ap.ppc64le",
                "product": {
                  "name": "automation-controller-venv-tower-0:4.5.5-2.el9ap.ppc64le",
                  "product_id": "automation-controller-venv-tower-0:4.5.5-2.el9ap.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/automation-controller-venv-tower@4.5.5-2.el9ap?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python39-aiohttp-0:3.9.3-1.el8ap.ppc64le",
                "product": {
                  "name": "python39-aiohttp-0:3.9.3-1.el8ap.ppc64le",
                  "product_id": "python39-aiohttp-0:3.9.3-1.el8ap.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python39-aiohttp@3.9.3-1.el8ap?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.ppc64le",
                "product": {
                  "name": "python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.ppc64le",
                  "product_id": "python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3x-aiohttp-debugsource@3.9.3-1.el8ap?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.ppc64le",
                "product": {
                  "name": "python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.ppc64le",
                  "product_id": "python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python39-aiohttp-debuginfo@3.9.3-1.el8ap?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "receptor-0:1.4.5-1.el8ap.ppc64le",
                "product": {
                  "name": "receptor-0:1.4.5-1.el8ap.ppc64le",
                  "product_id": "receptor-0:1.4.5-1.el8ap.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/receptor@1.4.5-1.el8ap?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "automation-controller-0:4.5.5-2.el8ap.ppc64le",
                "product": {
                  "name": "automation-controller-0:4.5.5-2.el8ap.ppc64le",
                  "product_id": "automation-controller-0:4.5.5-2.el8ap.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/automation-controller@4.5.5-2.el8ap?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "automation-controller-venv-tower-0:4.5.5-2.el8ap.ppc64le",
                "product": {
                  "name": "automation-controller-venv-tower-0:4.5.5-2.el8ap.ppc64le",
                  "product_id": "automation-controller-venv-tower-0:4.5.5-2.el8ap.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/automation-controller-venv-tower@4.5.5-2.el8ap?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python3-aiohttp-0:3.9.3-1.el9ap.s390x",
                "product": {
                  "name": "python3-aiohttp-0:3.9.3-1.el9ap.s390x",
                  "product_id": "python3-aiohttp-0:3.9.3-1.el9ap.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-aiohttp@3.9.3-1.el9ap?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-aiohttp-debugsource-0:3.9.3-1.el9ap.s390x",
                "product": {
                  "name": "python-aiohttp-debugsource-0:3.9.3-1.el9ap.s390x",
                  "product_id": "python-aiohttp-debugsource-0:3.9.3-1.el9ap.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-aiohttp-debugsource@3.9.3-1.el9ap?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.s390x",
                "product": {
                  "name": "python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.s390x",
                  "product_id": "python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-aiohttp-debuginfo@3.9.3-1.el9ap?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "receptor-0:1.4.5-1.el9ap.s390x",
                "product": {
                  "name": "receptor-0:1.4.5-1.el9ap.s390x",
                  "product_id": "receptor-0:1.4.5-1.el9ap.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/receptor@1.4.5-1.el9ap?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "automation-controller-0:4.5.5-2.el9ap.s390x",
                "product": {
                  "name": "automation-controller-0:4.5.5-2.el9ap.s390x",
                  "product_id": "automation-controller-0:4.5.5-2.el9ap.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/automation-controller@4.5.5-2.el9ap?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "automation-controller-venv-tower-0:4.5.5-2.el9ap.s390x",
                "product": {
                  "name": "automation-controller-venv-tower-0:4.5.5-2.el9ap.s390x",
                  "product_id": "automation-controller-venv-tower-0:4.5.5-2.el9ap.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/automation-controller-venv-tower@4.5.5-2.el9ap?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python39-aiohttp-0:3.9.3-1.el8ap.s390x",
                "product": {
                  "name": "python39-aiohttp-0:3.9.3-1.el8ap.s390x",
                  "product_id": "python39-aiohttp-0:3.9.3-1.el8ap.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python39-aiohttp@3.9.3-1.el8ap?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.s390x",
                "product": {
                  "name": "python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.s390x",
                  "product_id": "python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3x-aiohttp-debugsource@3.9.3-1.el8ap?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.s390x",
                "product": {
                  "name": "python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.s390x",
                  "product_id": "python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python39-aiohttp-debuginfo@3.9.3-1.el8ap?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "receptor-0:1.4.5-1.el8ap.s390x",
                "product": {
                  "name": "receptor-0:1.4.5-1.el8ap.s390x",
                  "product_id": "receptor-0:1.4.5-1.el8ap.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/receptor@1.4.5-1.el8ap?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "automation-controller-0:4.5.5-2.el8ap.s390x",
                "product": {
                  "name": "automation-controller-0:4.5.5-2.el8ap.s390x",
                  "product_id": "automation-controller-0:4.5.5-2.el8ap.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/automation-controller@4.5.5-2.el8ap?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "automation-controller-venv-tower-0:4.5.5-2.el8ap.s390x",
                "product": {
                  "name": "automation-controller-venv-tower-0:4.5.5-2.el8ap.s390x",
                  "product_id": "automation-controller-venv-tower-0:4.5.5-2.el8ap.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/automation-controller-venv-tower@4.5.5-2.el8ap?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python3-aiohttp-0:3.9.3-1.el9ap.aarch64",
                "product": {
                  "name": "python3-aiohttp-0:3.9.3-1.el9ap.aarch64",
                  "product_id": "python3-aiohttp-0:3.9.3-1.el9ap.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-aiohttp@3.9.3-1.el9ap?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-aiohttp-debugsource-0:3.9.3-1.el9ap.aarch64",
                "product": {
                  "name": "python-aiohttp-debugsource-0:3.9.3-1.el9ap.aarch64",
                  "product_id": "python-aiohttp-debugsource-0:3.9.3-1.el9ap.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-aiohttp-debugsource@3.9.3-1.el9ap?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.aarch64",
                "product": {
                  "name": "python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.aarch64",
                  "product_id": "python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-aiohttp-debuginfo@3.9.3-1.el9ap?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "receptor-0:1.4.5-1.el9ap.aarch64",
                "product": {
                  "name": "receptor-0:1.4.5-1.el9ap.aarch64",
                  "product_id": "receptor-0:1.4.5-1.el9ap.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/receptor@1.4.5-1.el9ap?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "automation-controller-0:4.5.5-2.el9ap.aarch64",
                "product": {
                  "name": "automation-controller-0:4.5.5-2.el9ap.aarch64",
                  "product_id": "automation-controller-0:4.5.5-2.el9ap.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/automation-controller@4.5.5-2.el9ap?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "automation-controller-venv-tower-0:4.5.5-2.el9ap.aarch64",
                "product": {
                  "name": "automation-controller-venv-tower-0:4.5.5-2.el9ap.aarch64",
                  "product_id": "automation-controller-venv-tower-0:4.5.5-2.el9ap.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/automation-controller-venv-tower@4.5.5-2.el9ap?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python39-aiohttp-0:3.9.3-1.el8ap.aarch64",
                "product": {
                  "name": "python39-aiohttp-0:3.9.3-1.el8ap.aarch64",
                  "product_id": "python39-aiohttp-0:3.9.3-1.el8ap.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python39-aiohttp@3.9.3-1.el8ap?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.aarch64",
                "product": {
                  "name": "python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.aarch64",
                  "product_id": "python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3x-aiohttp-debugsource@3.9.3-1.el8ap?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.aarch64",
                "product": {
                  "name": "python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.aarch64",
                  "product_id": "python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python39-aiohttp-debuginfo@3.9.3-1.el8ap?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "receptor-0:1.4.5-1.el8ap.aarch64",
                "product": {
                  "name": "receptor-0:1.4.5-1.el8ap.aarch64",
                  "product_id": "receptor-0:1.4.5-1.el8ap.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/receptor@1.4.5-1.el8ap?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "automation-controller-0:4.5.5-2.el8ap.aarch64",
                "product": {
                  "name": "automation-controller-0:4.5.5-2.el8ap.aarch64",
                  "product_id": "automation-controller-0:4.5.5-2.el8ap.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/automation-controller@4.5.5-2.el8ap?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "automation-controller-venv-tower-0:4.5.5-2.el8ap.aarch64",
                "product": {
                  "name": "automation-controller-venv-tower-0:4.5.5-2.el8ap.aarch64",
                  "product_id": "automation-controller-venv-tower-0:4.5.5-2.el8ap.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/automation-controller-venv-tower@4.5.5-2.el8ap?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-core-1:2.15.10-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.noarch"
        },
        "product_reference": "ansible-core-1:2.15.10-1.el8ap.noarch",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-core-1:2.15.10-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.src"
        },
        "product_reference": "ansible-core-1:2.15.10-1.el8ap.src",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-runner-0:2.3.6-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.noarch"
        },
        "product_reference": "ansible-runner-0:2.3.6-1.el8ap.noarch",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-runner-0:2.3.6-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.src"
        },
        "product_reference": "ansible-runner-0:2.3.6-1.el8ap.src",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-test-1:2.15.10-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el8ap.noarch"
        },
        "product_reference": "ansible-test-1:2.15.10-1.el8ap.noarch",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python39-ansible-runner-0:2.3.6-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python39-ansible-runner-0:2.3.6-1.el8ap.noarch"
        },
        "product_reference": "python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.5-1.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.aarch64"
        },
        "product_reference": "receptor-0:1.4.5-1.el8ap.aarch64",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.5-1.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.ppc64le"
        },
        "product_reference": "receptor-0:1.4.5-1.el8ap.ppc64le",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.5-1.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.s390x"
        },
        "product_reference": "receptor-0:1.4.5-1.el8ap.s390x",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.5-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.src"
        },
        "product_reference": "receptor-0:1.4.5-1.el8ap.src",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.5-1.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.x86_64"
        },
        "product_reference": "receptor-0:1.4.5-1.el8ap.x86_64",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptorctl-0:1.4.5-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el8ap.noarch"
        },
        "product_reference": "receptorctl-0:1.4.5-1.el8ap.noarch",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-core-1:2.15.10-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.noarch"
        },
        "product_reference": "ansible-core-1:2.15.10-1.el8ap.noarch",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-core-1:2.15.10-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.src"
        },
        "product_reference": "ansible-core-1:2.15.10-1.el8ap.src",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-runner-0:2.3.6-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.noarch"
        },
        "product_reference": "ansible-runner-0:2.3.6-1.el8ap.noarch",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-runner-0:2.3.6-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.src"
        },
        "product_reference": "ansible-runner-0:2.3.6-1.el8ap.src",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-test-1:2.15.10-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el8ap.noarch"
        },
        "product_reference": "ansible-test-1:2.15.10-1.el8ap.noarch",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python39-ansible-runner-0:2.3.6-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:python39-ansible-runner-0:2.3.6-1.el8ap.noarch"
        },
        "product_reference": "python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.5-1.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.aarch64"
        },
        "product_reference": "receptor-0:1.4.5-1.el8ap.aarch64",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.5-1.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.ppc64le"
        },
        "product_reference": "receptor-0:1.4.5-1.el8ap.ppc64le",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.5-1.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.s390x"
        },
        "product_reference": "receptor-0:1.4.5-1.el8ap.s390x",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.5-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.src"
        },
        "product_reference": "receptor-0:1.4.5-1.el8ap.src",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.5-1.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.x86_64"
        },
        "product_reference": "receptor-0:1.4.5-1.el8ap.x86_64",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptorctl-0:1.4.5-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el8ap.noarch"
        },
        "product_reference": "receptorctl-0:1.4.5-1.el8ap.noarch",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-core-1:2.15.10-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.noarch"
        },
        "product_reference": "ansible-core-1:2.15.10-1.el8ap.noarch",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-core-1:2.15.10-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.src"
        },
        "product_reference": "ansible-core-1:2.15.10-1.el8ap.src",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-runner-0:2.3.6-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.noarch"
        },
        "product_reference": "ansible-runner-0:2.3.6-1.el8ap.noarch",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-runner-0:2.3.6-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.src"
        },
        "product_reference": "ansible-runner-0:2.3.6-1.el8ap.src",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-test-1:2.15.10-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el8ap.noarch"
        },
        "product_reference": "ansible-test-1:2.15.10-1.el8ap.noarch",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-0:4.5.5-2.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.aarch64"
        },
        "product_reference": "automation-controller-0:4.5.5-2.el8ap.aarch64",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-0:4.5.5-2.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.ppc64le"
        },
        "product_reference": "automation-controller-0:4.5.5-2.el8ap.ppc64le",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-0:4.5.5-2.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.s390x"
        },
        "product_reference": "automation-controller-0:4.5.5-2.el8ap.s390x",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-0:4.5.5-2.el8ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.src"
        },
        "product_reference": "automation-controller-0:4.5.5-2.el8ap.src",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-0:4.5.5-2.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.x86_64"
        },
        "product_reference": "automation-controller-0:4.5.5-2.el8ap.x86_64",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-cli-0:4.5.5-2.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el8ap.noarch"
        },
        "product_reference": "automation-controller-cli-0:4.5.5-2.el8ap.noarch",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-server-0:4.5.5-2.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el8ap.noarch"
        },
        "product_reference": "automation-controller-server-0:4.5.5-2.el8ap.noarch",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-ui-0:4.5.5-2.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el8ap.noarch"
        },
        "product_reference": "automation-controller-ui-0:4.5.5-2.el8ap.noarch",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-venv-tower-0:4.5.5-2.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.aarch64"
        },
        "product_reference": "automation-controller-venv-tower-0:4.5.5-2.el8ap.aarch64",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-venv-tower-0:4.5.5-2.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.ppc64le"
        },
        "product_reference": "automation-controller-venv-tower-0:4.5.5-2.el8ap.ppc64le",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-venv-tower-0:4.5.5-2.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.s390x"
        },
        "product_reference": "automation-controller-venv-tower-0:4.5.5-2.el8ap.s390x",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-venv-tower-0:4.5.5-2.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.x86_64"
        },
        "product_reference": "automation-controller-venv-tower-0:4.5.5-2.el8ap.x86_64",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python39-aiohttp-0:3.9.3-1.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.aarch64"
        },
        "product_reference": "python39-aiohttp-0:3.9.3-1.el8ap.aarch64",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python39-aiohttp-0:3.9.3-1.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.ppc64le"
        },
        "product_reference": "python39-aiohttp-0:3.9.3-1.el8ap.ppc64le",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python39-aiohttp-0:3.9.3-1.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.s390x"
        },
        "product_reference": "python39-aiohttp-0:3.9.3-1.el8ap.s390x",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python39-aiohttp-0:3.9.3-1.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.x86_64"
        },
        "product_reference": "python39-aiohttp-0:3.9.3-1.el8ap.x86_64",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.aarch64"
        },
        "product_reference": "python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.aarch64",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.ppc64le"
        },
        "product_reference": "python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.ppc64le",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.s390x"
        },
        "product_reference": "python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.s390x",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.x86_64"
        },
        "product_reference": "python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.x86_64",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python39-ansible-runner-0:2.3.6-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:python39-ansible-runner-0:2.3.6-1.el8ap.noarch"
        },
        "product_reference": "python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python39-django-0:4.2.11-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:python39-django-0:4.2.11-1.el8ap.noarch"
        },
        "product_reference": "python39-django-0:4.2.11-1.el8ap.noarch",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python39-pulpcore-0:3.28.24-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:python39-pulpcore-0:3.28.24-1.el8ap.noarch"
        },
        "product_reference": "python39-pulpcore-0:3.28.24-1.el8ap.noarch",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3x-aiohttp-0:3.9.3-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-0:3.9.3-1.el8ap.src"
        },
        "product_reference": "python3x-aiohttp-0:3.9.3-1.el8ap.src",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.aarch64"
        },
        "product_reference": "python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.aarch64",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.ppc64le"
        },
        "product_reference": "python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.ppc64le",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.s390x"
        },
        "product_reference": "python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.s390x",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.x86_64"
        },
        "product_reference": "python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.x86_64",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3x-django-0:4.2.11-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:python3x-django-0:4.2.11-1.el8ap.src"
        },
        "product_reference": "python3x-django-0:4.2.11-1.el8ap.src",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3x-pulpcore-0:3.28.24-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:python3x-pulpcore-0:3.28.24-1.el8ap.src"
        },
        "product_reference": "python3x-pulpcore-0:3.28.24-1.el8ap.src",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.5-1.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.aarch64"
        },
        "product_reference": "receptor-0:1.4.5-1.el8ap.aarch64",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.5-1.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.ppc64le"
        },
        "product_reference": "receptor-0:1.4.5-1.el8ap.ppc64le",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.5-1.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.s390x"
        },
        "product_reference": "receptor-0:1.4.5-1.el8ap.s390x",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.5-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.src"
        },
        "product_reference": "receptor-0:1.4.5-1.el8ap.src",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.5-1.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.x86_64"
        },
        "product_reference": "receptor-0:1.4.5-1.el8ap.x86_64",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptorctl-0:1.4.5-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el8ap.noarch"
        },
        "product_reference": "receptorctl-0:1.4.5-1.el8ap.noarch",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-core-1:2.15.10-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.noarch"
        },
        "product_reference": "ansible-core-1:2.15.10-1.el9ap.noarch",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-core-1:2.15.10-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.src"
        },
        "product_reference": "ansible-core-1:2.15.10-1.el9ap.src",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-runner-0:2.3.6-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.noarch"
        },
        "product_reference": "ansible-runner-0:2.3.6-1.el9ap.noarch",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-runner-0:2.3.6-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.src"
        },
        "product_reference": "ansible-runner-0:2.3.6-1.el9ap.src",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-test-1:2.15.10-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el9ap.noarch"
        },
        "product_reference": "ansible-test-1:2.15.10-1.el9ap.noarch",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ansible-runner-0:2.3.6-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3-ansible-runner-0:2.3.6-1.el9ap.noarch"
        },
        "product_reference": "python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.5-1.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.aarch64"
        },
        "product_reference": "receptor-0:1.4.5-1.el9ap.aarch64",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.5-1.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.ppc64le"
        },
        "product_reference": "receptor-0:1.4.5-1.el9ap.ppc64le",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.5-1.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.s390x"
        },
        "product_reference": "receptor-0:1.4.5-1.el9ap.s390x",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.5-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.src"
        },
        "product_reference": "receptor-0:1.4.5-1.el9ap.src",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.5-1.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.x86_64"
        },
        "product_reference": "receptor-0:1.4.5-1.el9ap.x86_64",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptorctl-0:1.4.5-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el9ap.noarch"
        },
        "product_reference": "receptorctl-0:1.4.5-1.el9ap.noarch",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-core-1:2.15.10-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.noarch"
        },
        "product_reference": "ansible-core-1:2.15.10-1.el9ap.noarch",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-core-1:2.15.10-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.src"
        },
        "product_reference": "ansible-core-1:2.15.10-1.el9ap.src",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-runner-0:2.3.6-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.noarch"
        },
        "product_reference": "ansible-runner-0:2.3.6-1.el9ap.noarch",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-runner-0:2.3.6-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.src"
        },
        "product_reference": "ansible-runner-0:2.3.6-1.el9ap.src",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-test-1:2.15.10-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el9ap.noarch"
        },
        "product_reference": "ansible-test-1:2.15.10-1.el9ap.noarch",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ansible-runner-0:2.3.6-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:python3-ansible-runner-0:2.3.6-1.el9ap.noarch"
        },
        "product_reference": "python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.5-1.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.aarch64"
        },
        "product_reference": "receptor-0:1.4.5-1.el9ap.aarch64",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.5-1.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.ppc64le"
        },
        "product_reference": "receptor-0:1.4.5-1.el9ap.ppc64le",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.5-1.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.s390x"
        },
        "product_reference": "receptor-0:1.4.5-1.el9ap.s390x",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.5-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.src"
        },
        "product_reference": "receptor-0:1.4.5-1.el9ap.src",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.5-1.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.x86_64"
        },
        "product_reference": "receptor-0:1.4.5-1.el9ap.x86_64",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptorctl-0:1.4.5-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el9ap.noarch"
        },
        "product_reference": "receptorctl-0:1.4.5-1.el9ap.noarch",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-core-1:2.15.10-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.noarch"
        },
        "product_reference": "ansible-core-1:2.15.10-1.el9ap.noarch",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-core-1:2.15.10-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.src"
        },
        "product_reference": "ansible-core-1:2.15.10-1.el9ap.src",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-runner-0:2.3.6-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.noarch"
        },
        "product_reference": "ansible-runner-0:2.3.6-1.el9ap.noarch",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-runner-0:2.3.6-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.src"
        },
        "product_reference": "ansible-runner-0:2.3.6-1.el9ap.src",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-test-1:2.15.10-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el9ap.noarch"
        },
        "product_reference": "ansible-test-1:2.15.10-1.el9ap.noarch",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-0:4.5.5-2.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.aarch64"
        },
        "product_reference": "automation-controller-0:4.5.5-2.el9ap.aarch64",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-0:4.5.5-2.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.ppc64le"
        },
        "product_reference": "automation-controller-0:4.5.5-2.el9ap.ppc64le",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-0:4.5.5-2.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.s390x"
        },
        "product_reference": "automation-controller-0:4.5.5-2.el9ap.s390x",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-0:4.5.5-2.el9ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.src"
        },
        "product_reference": "automation-controller-0:4.5.5-2.el9ap.src",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-0:4.5.5-2.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.x86_64"
        },
        "product_reference": "automation-controller-0:4.5.5-2.el9ap.x86_64",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-cli-0:4.5.5-2.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el9ap.noarch"
        },
        "product_reference": "automation-controller-cli-0:4.5.5-2.el9ap.noarch",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-server-0:4.5.5-2.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el9ap.noarch"
        },
        "product_reference": "automation-controller-server-0:4.5.5-2.el9ap.noarch",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-ui-0:4.5.5-2.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el9ap.noarch"
        },
        "product_reference": "automation-controller-ui-0:4.5.5-2.el9ap.noarch",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-venv-tower-0:4.5.5-2.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.aarch64"
        },
        "product_reference": "automation-controller-venv-tower-0:4.5.5-2.el9ap.aarch64",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-venv-tower-0:4.5.5-2.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.ppc64le"
        },
        "product_reference": "automation-controller-venv-tower-0:4.5.5-2.el9ap.ppc64le",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-venv-tower-0:4.5.5-2.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.s390x"
        },
        "product_reference": "automation-controller-venv-tower-0:4.5.5-2.el9ap.s390x",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-venv-tower-0:4.5.5-2.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.x86_64"
        },
        "product_reference": "automation-controller-venv-tower-0:4.5.5-2.el9ap.x86_64",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-aiohttp-0:3.9.3-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-0:3.9.3-1.el9ap.src"
        },
        "product_reference": "python-aiohttp-0:3.9.3-1.el9ap.src",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-aiohttp-debugsource-0:3.9.3-1.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.aarch64"
        },
        "product_reference": "python-aiohttp-debugsource-0:3.9.3-1.el9ap.aarch64",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-aiohttp-debugsource-0:3.9.3-1.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.ppc64le"
        },
        "product_reference": "python-aiohttp-debugsource-0:3.9.3-1.el9ap.ppc64le",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-aiohttp-debugsource-0:3.9.3-1.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.s390x"
        },
        "product_reference": "python-aiohttp-debugsource-0:3.9.3-1.el9ap.s390x",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-aiohttp-debugsource-0:3.9.3-1.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.x86_64"
        },
        "product_reference": "python-aiohttp-debugsource-0:3.9.3-1.el9ap.x86_64",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-django-0:4.2.11-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:python-django-0:4.2.11-1.el9ap.src"
        },
        "product_reference": "python-django-0:4.2.11-1.el9ap.src",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-pulpcore-0:3.28.24-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:python-pulpcore-0:3.28.24-1.el9ap.src"
        },
        "product_reference": "python-pulpcore-0:3.28.24-1.el9ap.src",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-aiohttp-0:3.9.3-1.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.aarch64"
        },
        "product_reference": "python3-aiohttp-0:3.9.3-1.el9ap.aarch64",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-aiohttp-0:3.9.3-1.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.ppc64le"
        },
        "product_reference": "python3-aiohttp-0:3.9.3-1.el9ap.ppc64le",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-aiohttp-0:3.9.3-1.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.s390x"
        },
        "product_reference": "python3-aiohttp-0:3.9.3-1.el9ap.s390x",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-aiohttp-0:3.9.3-1.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.x86_64"
        },
        "product_reference": "python3-aiohttp-0:3.9.3-1.el9ap.x86_64",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.aarch64"
        },
        "product_reference": "python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.aarch64",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.ppc64le"
        },
        "product_reference": "python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.ppc64le",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.s390x"
        },
        "product_reference": "python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.s390x",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.x86_64"
        },
        "product_reference": "python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.x86_64",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ansible-runner-0:2.3.6-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:python3-ansible-runner-0:2.3.6-1.el9ap.noarch"
        },
        "product_reference": "python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-django-0:4.2.11-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:python3-django-0:4.2.11-1.el9ap.noarch"
        },
        "product_reference": "python3-django-0:4.2.11-1.el9ap.noarch",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-pulpcore-0:3.28.24-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:python3-pulpcore-0:3.28.24-1.el9ap.noarch"
        },
        "product_reference": "python3-pulpcore-0:3.28.24-1.el9ap.noarch",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.5-1.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.aarch64"
        },
        "product_reference": "receptor-0:1.4.5-1.el9ap.aarch64",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.5-1.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.ppc64le"
        },
        "product_reference": "receptor-0:1.4.5-1.el9ap.ppc64le",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.5-1.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.s390x"
        },
        "product_reference": "receptor-0:1.4.5-1.el9ap.s390x",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.5-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.src"
        },
        "product_reference": "receptor-0:1.4.5-1.el9ap.src",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.5-1.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.x86_64"
        },
        "product_reference": "receptor-0:1.4.5-1.el9ap.x86_64",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptorctl-0:1.4.5-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el9ap.noarch"
        },
        "product_reference": "receptorctl-0:1.4.5-1.el9ap.noarch",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-39326",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-12-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python39-django-0:4.2.11-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python39-pulpcore-0:3.28.24-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-0:3.9.3-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python3x-django-0:4.2.11-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:python3x-pulpcore-0:3.28.24-1.el8ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-0:3.9.3-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python-django-0:4.2.11-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python-pulpcore-0:3.28.24-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:python3-django-0:4.2.11-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:python3-pulpcore-0:3.28.24-1.el9ap.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2253330"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Golang net/http/internal package. This issue may allow a malicious user to send an HTTP request and cause the receiver to read more bytes from network than are in the body (up to 1GiB), causing the receiver to fail reading the response, possibly leading to a Denial of Service (DoS).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el8ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el9ap.noarch"
        ],
        "known_not_affected": [
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:python39-django-0:4.2.11-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:python39-pulpcore-0:3.28.24-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-0:3.9.3-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:python3x-django-0:4.2.11-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:python3x-pulpcore-0:3.28.24-1.el8ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-0:3.9.3-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:python-django-0:4.2.11-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:python-pulpcore-0:3.28.24-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:python3-django-0:4.2.11-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:python3-pulpcore-0:3.28.24-1.el9ap.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-39326"
        },
        {
          "category": "external",
          "summary": "RHBZ#2253330",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253330"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39326",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-39326"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39326",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39326"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-2382",
          "url": "https://pkg.go.dev/vuln/GO-2023-2382"
        }
      ],
      "release_date": "2023-12-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Red Hat Ansible Automation Platform",
          "product_ids": [
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el8ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el9ap.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1640"
        },
        {
          "category": "workaround",
          "details": "No mitigation is available for this flaw.",
          "product_ids": [
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python39-django-0:4.2.11-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python39-pulpcore-0:3.28.24-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-0:3.9.3-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python3x-django-0:4.2.11-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:python3x-pulpcore-0:3.28.24-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el8ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-0:3.9.3-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python-django-0:4.2.11-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python-pulpcore-0:3.28.24-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:python3-django-0:4.2.11-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:python3-pulpcore-0:3.28.24-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el9ap.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el8ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el9ap.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests"
    },
    {
      "cve": "CVE-2023-41040",
      "cwe": {
        "id": "CWE-22",
        "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
      },
      "discovery_date": "2023-10-30T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python39-django-0:4.2.11-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python39-pulpcore-0:3.28.24-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-0:3.9.3-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python3x-django-0:4.2.11-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:python3x-pulpcore-0:3.28.24-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el8ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-0:3.9.3-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python-django-0:4.2.11-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python-pulpcore-0:3.28.24-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:python3-django-0:4.2.11-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:python3-pulpcore-0:3.28.24-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el9ap.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2247040"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A path traversal vulnerability was found in GitPython due to an input validation error when reading from the \".git\" directory. This issue may allow a remote attacker to prepare a specially crafted \".git\" file with directory traversal characters in file names and force the application to read these files from the local system, which can result in checking for the existence of a specific file on the system or allow a denial of service (DoS) attack.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "GitPython: Blind local file inclusion",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability cannot be used to read the contents of files but could be used to trigger a denial of service for the program.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.x86_64"
        ],
        "known_not_affected": [
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:python39-django-0:4.2.11-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:python39-pulpcore-0:3.28.24-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-0:3.9.3-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:python3x-django-0:4.2.11-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:python3x-pulpcore-0:3.28.24-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el8ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-0:3.9.3-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:python-django-0:4.2.11-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:python-pulpcore-0:3.28.24-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:python3-django-0:4.2.11-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:python3-pulpcore-0:3.28.24-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el9ap.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-41040"
        },
        {
          "category": "external",
          "summary": "RHBZ#2247040",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2247040"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-41040",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-41040"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-41040",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-41040"
        },
        {
          "category": "external",
          "summary": "https://github.com/gitpython-developers/GitPython/security/advisories/GHSA-cwvm-v4w8-q58c",
          "url": "https://github.com/gitpython-developers/GitPython/security/advisories/GHSA-cwvm-v4w8-q58c"
        }
      ],
      "release_date": "2023-08-31T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Red Hat Ansible Automation Platform",
          "product_ids": [
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1640"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "GitPython: Blind local file inclusion"
    },
    {
      "cve": "CVE-2023-45857",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2023-11-09T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python39-django-0:4.2.11-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python39-pulpcore-0:3.28.24-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-0:3.9.3-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python3x-django-0:4.2.11-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:python3x-pulpcore-0:3.28.24-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el8ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-0:3.9.3-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python-django-0:4.2.11-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python-pulpcore-0:3.28.24-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:python3-django-0:4.2.11-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:python3-pulpcore-0:3.28.24-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el9ap.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2248979"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Axios that may expose a confidential session token. This issue can allow a remote attacker to bypass security measures and view sensitive data.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "axios: exposure of confidential data stored in cookies",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For Red Hat Advanced Cluster Management for Kubernetes (RHACM), the affected container was deprecated in ACM 2.5 version which is not anymore supported. Following versions of this product are not impacted by this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.x86_64"
        ],
        "known_not_affected": [
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:python39-django-0:4.2.11-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:python39-pulpcore-0:3.28.24-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-0:3.9.3-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:python3x-django-0:4.2.11-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:python3x-pulpcore-0:3.28.24-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el8ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-0:3.9.3-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:python-django-0:4.2.11-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:python-pulpcore-0:3.28.24-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:python3-django-0:4.2.11-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:python3-pulpcore-0:3.28.24-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el9ap.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-45857"
        },
        {
          "category": "external",
          "summary": "RHBZ#2248979",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2248979"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45857",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-45857"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45857",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45857"
        }
      ],
      "release_date": "2023-11-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Red Hat Ansible Automation Platform",
          "product_ids": [
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1640"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python39-django-0:4.2.11-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python39-pulpcore-0:3.28.24-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-0:3.9.3-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python3x-django-0:4.2.11-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:python3x-pulpcore-0:3.28.24-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el8ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-0:3.9.3-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python-django-0:4.2.11-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python-pulpcore-0:3.28.24-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:python3-django-0:4.2.11-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:python3-pulpcore-0:3.28.24-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el9ap.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "axios: exposure of confidential data stored in cookies"
    },
    {
      "cve": "CVE-2023-46137",
      "cwe": {
        "id": "CWE-444",
        "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
      },
      "discovery_date": "2023-10-26T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python39-django-0:4.2.11-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python39-pulpcore-0:3.28.24-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-0:3.9.3-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python3x-django-0:4.2.11-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:python3x-pulpcore-0:3.28.24-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el8ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-0:3.9.3-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python-django-0:4.2.11-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python-pulpcore-0:3.28.24-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:python3-django-0:4.2.11-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:python3-pulpcore-0:3.28.24-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el9ap.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2246264"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Twisted is an event-based framework for internet applications. Prior to version 23.10.0rc1, when sending multiple HTTP requests in one TCP packet, twisted.web will process the requests asynchronously without guaranteeing the response order. If one of the endpoints is controlled by an attacker, the attacker can delay the response on purpose to manipulate the response of the second request when a victim launched two requests using HTTP pipeline. Version 23.10.0rc1 contains a patch for this issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "python-twisted: disordered HTTP pipeline response in twisted.web",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.x86_64"
        ],
        "known_not_affected": [
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:python39-django-0:4.2.11-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:python39-pulpcore-0:3.28.24-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-0:3.9.3-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:python3x-django-0:4.2.11-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:python3x-pulpcore-0:3.28.24-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el8ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-0:3.9.3-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:python-django-0:4.2.11-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:python-pulpcore-0:3.28.24-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:python3-django-0:4.2.11-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:python3-pulpcore-0:3.28.24-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el9ap.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-46137"
        },
        {
          "category": "external",
          "summary": "RHBZ#2246264",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246264"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-46137",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-46137"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46137",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46137"
        }
      ],
      "release_date": "2023-10-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Red Hat Ansible Automation Platform",
          "product_ids": [
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1640"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "python-twisted: disordered HTTP pipeline response in twisted.web"
    },
    {
      "cve": "CVE-2023-47627",
      "cwe": {
        "id": "CWE-444",
        "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
      },
      "discovery_date": "2023-11-15T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python39-django-0:4.2.11-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python39-pulpcore-0:3.28.24-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-0:3.9.3-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python3x-django-0:4.2.11-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:python3x-pulpcore-0:3.28.24-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el8ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-0:3.9.3-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python-django-0:4.2.11-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python-pulpcore-0:3.28.24-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:python3-django-0:4.2.11-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:python3-pulpcore-0:3.28.24-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el9ap.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2249825"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An HTTP request smuggling vulnerability was found in aiohttp. Numerous issues with HTTP parsing can allow an attacker to smuggle HTTP requests.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "python-aiohttp: numerous issues in HTTP parser with header parsing",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.x86_64"
        ],
        "known_not_affected": [
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:python39-django-0:4.2.11-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:python39-pulpcore-0:3.28.24-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-0:3.9.3-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:python3x-django-0:4.2.11-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:python3x-pulpcore-0:3.28.24-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el8ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-0:3.9.3-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:python-django-0:4.2.11-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:python-pulpcore-0:3.28.24-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:python3-django-0:4.2.11-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:python3-pulpcore-0:3.28.24-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el9ap.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-47627"
        },
        {
          "category": "external",
          "summary": "RHBZ#2249825",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2249825"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-47627",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-47627"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-47627",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-47627"
        },
        {
          "category": "external",
          "summary": "https://github.com/aio-libs/aiohttp/security/advisories/GHSA-gfw2-4jvh-wgfg",
          "url": "https://github.com/aio-libs/aiohttp/security/advisories/GHSA-gfw2-4jvh-wgfg"
        }
      ],
      "release_date": "2023-11-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Red Hat Ansible Automation Platform",
          "product_ids": [
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1640"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "python-aiohttp: numerous issues in HTTP parser with header parsing"
    },
    {
      "cve": "CVE-2023-49083",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2023-12-20T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python39-django-0:4.2.11-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python39-pulpcore-0:3.28.24-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-0:3.9.3-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python3x-django-0:4.2.11-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:python3x-pulpcore-0:3.28.24-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el8ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-0:3.9.3-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python-django-0:4.2.11-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python-pulpcore-0:3.28.24-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:python3-django-0:4.2.11-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:python3-pulpcore-0:3.28.24-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el9ap.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2255331"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A null-pointer dereference vulnerability was found in python-cryptography during the loading of PKCS7 certificates. Invoking \"load_pem_pkcs7_certificates\" or \"load_der_pkcs7_certificates\" can trigger this issue and lead to subsequent segmentation fault and result in a Denial of Service (DoS) for any application aiming to deserialize a PKCS7 blob or certificate. The potential impact includes disruptions in system availability and stability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "python-cryptography: NULL-dereference when loading PKCS7 certificates",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability arises when functions like \"load_pem_pkcs7_certificates\" or \"load_der_pkcs7_certificates\" are invoked, triggering the issue during the deserialization of PKCS7 blobs or certificates. The moderate rating is based on the fact that the vulnerability can lead to a segmentation fault, posing a risk of disrupting the normal functioning of any application attempting to deserialize the mentioned certificates. While the impact is significant in terms of service denial and potential system instability, the severity is deemed moderate as it does not directly expose sensitive data or allow for remote code execution, focusing primarily on the localized consequences of a DoS scenario.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.x86_64"
        ],
        "known_not_affected": [
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:python39-django-0:4.2.11-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:python39-pulpcore-0:3.28.24-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-0:3.9.3-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:python3x-django-0:4.2.11-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:python3x-pulpcore-0:3.28.24-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el8ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-0:3.9.3-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:python-django-0:4.2.11-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:python-pulpcore-0:3.28.24-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:python3-django-0:4.2.11-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:python3-pulpcore-0:3.28.24-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el9ap.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-49083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2255331",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255331"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-49083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-49083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-49083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-49083"
        },
        {
          "category": "external",
          "summary": "https://github.com/pyca/cryptography/commit/f09c261ca10a31fe41b1262306db7f8f1da0e48a",
          "url": "https://github.com/pyca/cryptography/commit/f09c261ca10a31fe41b1262306db7f8f1da0e48a"
        },
        {
          "category": "external",
          "summary": "https://github.com/pyca/cryptography/pull/9926",
          "url": "https://github.com/pyca/cryptography/pull/9926"
        },
        {
          "category": "external",
          "summary": "https://github.com/pyca/cryptography/security/advisories/GHSA-jfhm-5ghh-2f97",
          "url": "https://github.com/pyca/cryptography/security/advisories/GHSA-jfhm-5ghh-2f97"
        }
      ],
      "release_date": "2023-11-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Red Hat Ansible Automation Platform",
          "product_ids": [
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1640"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python39-django-0:4.2.11-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python39-pulpcore-0:3.28.24-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-0:3.9.3-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python3x-django-0:4.2.11-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:python3x-pulpcore-0:3.28.24-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el8ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-0:3.9.3-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python-django-0:4.2.11-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python-pulpcore-0:3.28.24-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:python3-django-0:4.2.11-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:python3-pulpcore-0:3.28.24-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el9ap.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "python-cryptography: NULL-dereference when loading PKCS7 certificates"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "@r3kumar",
            "@qmuntal"
          ]
        }
      ],
      "cve": "CVE-2024-1394",
      "cwe": {
        "id": "CWE-401",
        "name": "Missing Release of Memory after Effective Lifetime"
      },
      "discovery_date": "2024-02-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python39-django-0:4.2.11-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python39-pulpcore-0:3.28.24-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-0:3.9.3-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python3x-django-0:4.2.11-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:python3x-pulpcore-0:3.28.24-1.el8ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-0:3.9.3-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python-django-0:4.2.11-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python-pulpcore-0:3.28.24-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:python3-django-0:4.2.11-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:python3-pulpcore-0:3.28.24-1.el9ap.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2262921"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory leak flaw was found in Golang in the RSA encrypting/decrypting code, which might lead to a resource exhaustion vulnerability using attacker-controlled inputs\u200b. The memory leak happens in github.com/golang-fips/openssl/openssl/rsa.go#L113. The objects leaked are pkey\u200b and ctx\u200b. That function uses named return parameters to free pkey\u200b and ctx\u200b if there is an error initializing the context or setting the different properties. All return statements related to error cases follow the \"return nil, nil, fail(...)\" pattern, meaning that pkey\u200b and ctx\u200b will be nil inside the deferred function that should free them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el8ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el9ap.noarch"
        ],
        "known_not_affected": [
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:python39-django-0:4.2.11-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:python39-pulpcore-0:3.28.24-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-0:3.9.3-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:python3x-django-0:4.2.11-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:python3x-pulpcore-0:3.28.24-1.el8ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-0:3.9.3-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:python-django-0:4.2.11-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:python-pulpcore-0:3.28.24-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:python3-django-0:4.2.11-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:python3-pulpcore-0:3.28.24-1.el9ap.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-1394"
        },
        {
          "category": "external",
          "summary": "RHBZ#2262921",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262921"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-1394",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-1394"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1394",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1394"
        },
        {
          "category": "external",
          "summary": "https://github.com/golang-fips/openssl/commit/85d31d0d257ce842c8a1e63c4d230ae850348136",
          "url": "https://github.com/golang-fips/openssl/commit/85d31d0d257ce842c8a1e63c4d230ae850348136"
        },
        {
          "category": "external",
          "summary": "https://github.com/golang-fips/openssl/security/advisories/GHSA-78hx-gp6g-7mj6",
          "url": "https://github.com/golang-fips/openssl/security/advisories/GHSA-78hx-gp6g-7mj6"
        },
        {
          "category": "external",
          "summary": "https://github.com/microsoft/go-crypto-openssl/commit/104fe7f6912788d2ad44602f77a0a0a62f1f259f",
          "url": "https://github.com/microsoft/go-crypto-openssl/commit/104fe7f6912788d2ad44602f77a0a0a62f1f259f"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2024-2660",
          "url": "https://pkg.go.dev/vuln/GO-2024-2660"
        },
        {
          "category": "external",
          "summary": "https://vuln.go.dev/ID/GO-2024-2660.json",
          "url": "https://vuln.go.dev/ID/GO-2024-2660.json"
        }
      ],
      "release_date": "2024-03-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Red Hat Ansible Automation Platform",
          "product_ids": [
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el8ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el9ap.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1640"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python39-django-0:4.2.11-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python39-pulpcore-0:3.28.24-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-0:3.9.3-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python3x-django-0:4.2.11-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:python3x-pulpcore-0:3.28.24-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el8ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-0:3.9.3-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python-django-0:4.2.11-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python-pulpcore-0:3.28.24-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:python3-django-0:4.2.11-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:python3-pulpcore-0:3.28.24-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el9ap.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el8ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el9ap.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads"
    },
    {
      "cve": "CVE-2024-22195",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2024-01-11T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python39-django-0:4.2.11-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python39-pulpcore-0:3.28.24-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-0:3.9.3-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python3x-django-0:4.2.11-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:python3x-pulpcore-0:3.28.24-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el8ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-0:3.9.3-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python-django-0:4.2.11-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python-pulpcore-0:3.28.24-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:python3-django-0:4.2.11-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:python3-pulpcore-0:3.28.24-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el9ap.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2257854"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A  cross-site scripting (XSS) flaw was found in Jinja2 due to the xmlattr filter allowing keys with spaces, contrary to XML/HTML attribute standards. If an application accepts user-input keys and renders them for other users, attackers can inject additional attributes, potentially leading to XSS. This misuse of the xmlattr filter enables the injection of arbitrary HTML attributes, bypassing auto-escaping and potentially circumventing attribute validation checks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jinja2: HTML attribute injection when passing user input as keys to xmlattr filter",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The identified issue is classified as moderate due to a cross-site scripting (XSS) vulnerability in Jinja2. This flaw arises from the xmlattr filter, which permits keys with spaces, contrary to XML/HTML attribute standards. In scenarios where an application accepts user-input keys and renders them for other users, attackers can exploit this vulnerability to inject additional attributes, potentially resulting in XSS attacks. The misuse of the xmlattr filter facilitates the injection of arbitrary HTML attributes, allowing attackers to bypass auto-escaping mechanisms and potentially evade attribute validation checks, posing a moderate security risk.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.x86_64"
        ],
        "known_not_affected": [
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:python39-django-0:4.2.11-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:python39-pulpcore-0:3.28.24-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-0:3.9.3-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:python3x-django-0:4.2.11-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:python3x-pulpcore-0:3.28.24-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el8ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-0:3.9.3-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:python-django-0:4.2.11-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:python-pulpcore-0:3.28.24-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:python3-django-0:4.2.11-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:python3-pulpcore-0:3.28.24-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el9ap.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-22195"
        },
        {
          "category": "external",
          "summary": "RHBZ#2257854",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2257854"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-22195",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-22195"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-22195",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-22195"
        },
        {
          "category": "external",
          "summary": "https://github.com/pallets/jinja/releases/tag/3.1.3",
          "url": "https://github.com/pallets/jinja/releases/tag/3.1.3"
        },
        {
          "category": "external",
          "summary": "https://github.com/pallets/jinja/security/advisories/GHSA-h5c8-rqwp-cp95",
          "url": "https://github.com/pallets/jinja/security/advisories/GHSA-h5c8-rqwp-cp95"
        }
      ],
      "release_date": "2024-01-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Red Hat Ansible Automation Platform",
          "product_ids": [
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1640"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python39-django-0:4.2.11-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python39-pulpcore-0:3.28.24-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-0:3.9.3-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python3x-django-0:4.2.11-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:python3x-pulpcore-0:3.28.24-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el8ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-0:3.9.3-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python-django-0:4.2.11-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python-pulpcore-0:3.28.24-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:python3-django-0:4.2.11-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:python3-pulpcore-0:3.28.24-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el9ap.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jinja2: HTML attribute injection when passing user input as keys to xmlattr filter"
    },
    {
      "cve": "CVE-2024-23334",
      "cwe": {
        "id": "CWE-22",
        "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
      },
      "discovery_date": "2024-01-30T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python39-django-0:4.2.11-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python39-pulpcore-0:3.28.24-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python3x-django-0:4.2.11-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:python3x-pulpcore-0:3.28.24-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el8ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:python-django-0:4.2.11-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python-pulpcore-0:3.28.24-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:python3-django-0:4.2.11-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:python3-pulpcore-0:3.28.24-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el9ap.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2261887"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in aiohttp. When using aiohttp as a web server and configuring static routes, it is necessary to specify the root path for static files. Additionally, the option \u0027follow_symlinks\u0027 can be used to determine whether to follow symbolic links outside the static root directory. When \u0027follow_symlinks\u0027 is set to True, there is no validation to check if a given file path is within the root directory. This issue can lead to a directory traversal vulnerability, resulting in unauthorized access to arbitrary files on the system, even when symlinks are not present.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "aiohttp: follow_symlinks directory traversal vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability has been rated as having a moderate impact. There is a non-default precondition which is required to exploit it: the follow_symlinks setting needs to be enabled.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-0:3.9.3-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-0:3.9.3-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.x86_64"
        ],
        "known_not_affected": [
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:python39-django-0:4.2.11-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:python39-pulpcore-0:3.28.24-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:python3x-django-0:4.2.11-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:python3x-pulpcore-0:3.28.24-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el8ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:python-django-0:4.2.11-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:python-pulpcore-0:3.28.24-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:python3-django-0:4.2.11-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:python3-pulpcore-0:3.28.24-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el9ap.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-23334"
        },
        {
          "category": "external",
          "summary": "RHBZ#2261887",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2261887"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-23334",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-23334"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-23334",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-23334"
        },
        {
          "category": "external",
          "summary": "https://github.com/aio-libs/aiohttp/security/advisories/GHSA-5h86-8mv2-jq9f",
          "url": "https://github.com/aio-libs/aiohttp/security/advisories/GHSA-5h86-8mv2-jq9f"
        }
      ],
      "release_date": "2024-01-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Red Hat Ansible Automation Platform",
          "product_ids": [
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-0:3.9.3-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-0:3.9.3-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1640"
        },
        {
          "category": "workaround",
          "details": "If using follow_symlinks=True outside of a restricted local development environment, disable the option immediately. This option is NOT needed to follow symlinks that point to a location within the static root directory; it is only intended to allow a symlink to break out of the static directory. Even with this CVE fixed, there is still a substantial risk of misconfiguration when using this option on a server that accepts requests from remote users.\n\nAdditionally, aiohttp has always recommended using a reverse proxy server (such as nginx) to handle static resources and not to use these static resources in aiohttp for production environments. Doing so also protects against this vulnerability, and is why we expect the number of affected users to be very low.",
          "product_ids": [
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python39-django-0:4.2.11-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python39-pulpcore-0:3.28.24-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-0:3.9.3-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python3x-django-0:4.2.11-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:python3x-pulpcore-0:3.28.24-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el8ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-0:3.9.3-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python-django-0:4.2.11-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python-pulpcore-0:3.28.24-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:python3-django-0:4.2.11-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:python3-pulpcore-0:3.28.24-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el9ap.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-0:3.9.3-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-0:3.9.3-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "aiohttp: follow_symlinks directory traversal vulnerability"
    },
    {
      "cve": "CVE-2024-23829",
      "cwe": {
        "id": "CWE-444",
        "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
      },
      "discovery_date": "2024-01-30T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python39-django-0:4.2.11-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python39-pulpcore-0:3.28.24-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python3x-django-0:4.2.11-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:python3x-pulpcore-0:3.28.24-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el8ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:python-django-0:4.2.11-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python-pulpcore-0:3.28.24-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:python3-django-0:4.2.11-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:python3-pulpcore-0:3.28.24-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el9ap.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2261909"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An HTTP request smuggling vulnerability was found in aiohttp. Security-sensitive parts of the Python HTTP parser retained minor differences in allowable character sets that must trigger error handling to robustly match frame boundaries of proxies in order to protect against the injection of additional requests.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "python-aiohttp: http request smuggling",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-0:3.9.3-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-0:3.9.3-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.x86_64"
        ],
        "known_not_affected": [
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:python39-django-0:4.2.11-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:python39-pulpcore-0:3.28.24-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:python3x-django-0:4.2.11-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:python3x-pulpcore-0:3.28.24-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el8ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:python-django-0:4.2.11-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:python-pulpcore-0:3.28.24-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:python3-django-0:4.2.11-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:python3-pulpcore-0:3.28.24-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el9ap.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-23829"
        },
        {
          "category": "external",
          "summary": "RHBZ#2261909",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2261909"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-23829",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-23829"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-23829",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-23829"
        },
        {
          "category": "external",
          "summary": "https://github.com/aio-libs/aiohttp/security/advisories/GHSA-8qpw-xqxj-h4r2",
          "url": "https://github.com/aio-libs/aiohttp/security/advisories/GHSA-8qpw-xqxj-h4r2"
        }
      ],
      "release_date": "2024-01-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Red Hat Ansible Automation Platform",
          "product_ids": [
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-0:3.9.3-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-0:3.9.3-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1640"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-0:3.9.3-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-0:3.9.3-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "python-aiohttp: http request smuggling"
    },
    {
      "cve": "CVE-2024-24680",
      "discovery_date": "2024-01-30T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python39-django-0:4.2.11-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python39-pulpcore-0:3.28.24-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-0:3.9.3-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python3x-django-0:4.2.11-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:python3x-pulpcore-0:3.28.24-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el8ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-0:3.9.3-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python-django-0:4.2.11-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python-pulpcore-0:3.28.24-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:python3-django-0:4.2.11-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:python3-pulpcore-0:3.28.24-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el9ap.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2261856"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in Django. When used with very long strings, the intcomma template filter was subject to a potential denial of service attack.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Django: denial-of-service in ``intcomma`` template filter",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.x86_64"
        ],
        "known_not_affected": [
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:python39-django-0:4.2.11-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:python39-pulpcore-0:3.28.24-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-0:3.9.3-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:python3x-django-0:4.2.11-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:python3x-pulpcore-0:3.28.24-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el8ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-0:3.9.3-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:python-django-0:4.2.11-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:python-pulpcore-0:3.28.24-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:python3-django-0:4.2.11-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:python3-pulpcore-0:3.28.24-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el9ap.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-24680"
        },
        {
          "category": "external",
          "summary": "RHBZ#2261856",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2261856"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24680",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-24680"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24680",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24680"
        },
        {
          "category": "external",
          "summary": "https://github.com/advisories/GHSA-xxj9-f6rv-m3x4",
          "url": "https://github.com/advisories/GHSA-xxj9-f6rv-m3x4"
        },
        {
          "category": "external",
          "summary": "https://www.djangoproject.com/weblog/2024/feb/06/security-releases/",
          "url": "https://www.djangoproject.com/weblog/2024/feb/06/security-releases/"
        }
      ],
      "release_date": "2024-02-06T15:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Red Hat Ansible Automation Platform",
          "product_ids": [
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1640"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Django: denial-of-service in ``intcomma`` template filter"
    },
    {
      "cve": "CVE-2024-27351",
      "cwe": {
        "id": "CWE-1333",
        "name": "Inefficient Regular Expression Complexity"
      },
      "discovery_date": "2024-02-26T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python39-pulpcore-0:3.28.24-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-0:3.9.3-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python3x-pulpcore-0:3.28.24-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el8ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-0:3.9.3-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python-pulpcore-0:3.28.24-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:python3-pulpcore-0:3.28.24-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el9ap.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2266045"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An inefficient regular expression complexity flaw was found in the Truncator.words function and truncatewords_html filter of Django. This issue may allow an attacker to use a suitably crafted string to cause a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "python-django: Potential regular expression denial-of-service in django.utils.text.Truncator.words()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-Ansible-Automation-Platform-2.4:python39-django-0:4.2.11-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:python3x-django-0:4.2.11-1.el8ap.src",
          "9Base-Ansible-Automation-Platform-2.4:python-django-0:4.2.11-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:python3-django-0:4.2.11-1.el9ap.noarch"
        ],
        "known_not_affected": [
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-0:3.9.3-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:python39-aiohttp-debuginfo-0:3.9.3-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:python39-ansible-runner-0:2.3.6-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:python39-pulpcore-0:3.28.24-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-0:3.9.3-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:python3x-aiohttp-debugsource-0:3.9.3-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:python3x-pulpcore-0:3.28.24-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el8ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-core-1:2.15.10-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-runner-0:2.3.6-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:ansible-test-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.5-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.5-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-core-1:2.15.10-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-runner-0:2.3.6-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:ansible-test-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.5-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.5-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:ansible-core-1:2.15.10-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:ansible-runner-0:2.3.6-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:ansible-test-1:2.15.10-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.5-2.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.5-2.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.5-2.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.5-2.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.5-2.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-0:3.9.3-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:python-aiohttp-debugsource-0:3.9.3-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:python-pulpcore-0:3.28.24-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-0:3.9.3-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:python3-aiohttp-debuginfo-0:3.9.3-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:python3-ansible-runner-0:2.3.6-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:python3-pulpcore-0:3.28.24-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.5-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.5-1.el9ap.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-27351"
        },
        {
          "category": "external",
          "summary": "RHBZ#2266045",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266045"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-27351",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-27351"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-27351",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-27351"
        },
        {
          "category": "external",
          "summary": "https://www.djangoproject.com/weblog/2024/mar/04/security-releases/",
          "url": "https://www.djangoproject.com/weblog/2024/mar/04/security-releases/"
        }
      ],
      "release_date": "2024-03-04T09:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Red Hat Ansible Automation Platform",
          "product_ids": [
            "8Base-Ansible-Automation-Platform-2.4:python39-django-0:4.2.11-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python3x-django-0:4.2.11-1.el8ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python-django-0:4.2.11-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python3-django-0:4.2.11-1.el9ap.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1640"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-Ansible-Automation-Platform-2.4:python39-django-0:4.2.11-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python3x-django-0:4.2.11-1.el8ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python-django-0:4.2.11-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python3-django-0:4.2.11-1.el9ap.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "python-django: Potential regular expression denial-of-service in django.utils.text.Truncator.words()"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...