rhsa-2024_2944
Vulnerability from csaf_redhat
Published
2024-05-21 14:04
Modified
2024-09-18 05:21
Summary
Red Hat Security Advisory: AMQ Broker 7.12.0.OPR.1.GA Container Images release and security update

Notes

Topic
This is the multiarch release of the AMQ Broker 7.12.0 aligned Operator and associated container images on Red Hat Enterprise Linux 8 for the OpenShift Container Platform. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Middleware for OpenShift provides images for many of the Red Hat Middleware products for use within the OpenShift Container Platform cloud computing Platform-as-a-Service (PaaS) for on-premise or private cloud deployments. This release of Red Hat AMQ Broker 7.12.0 includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section. Security Fix(es): * (CVE-2023-24540) golang: html/template: improper handling of JavaScript whitespace * (CVE-2021-43565) golang.org/x/crypto: empty plaintext packet causes panic * (CVE-2022-21698) prometheus/client_golang: Denial of service using InstrumentHandlerCounter * (CVE-2022-27664) golang: net/http: handle server errors after sending GOAWAY * (CVE-2022-2879) golang: archive/tar: unbounded memory consumption when reading headers * (CVE-2022-2880) golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters * (CVE-2022-41678) Apache ActiveMQ: Deserialization vulnerability on Jolokia that allows authenticated users to perform RCE * (CVE-2022-41715) golang: regexp/syntax: limit memory used by parsing regexps * (CVE-2022-41723) net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding * (CVE-2022-41724) golang: crypto/tls: large handshake records may cause panics * (CVE-2022-41725) golang: net/http, mime/multipart: denial of service from excessive resource consumption * (CVE-2023-24534) golang: net/http, net/textproto: denial of service from excessive memory allocation * (CVE-2023-24536) golang: net/http, net/textproto, mime/multipart: denial of service from excessive resource consumption * (CVE-2023-24537) golang: go/parser: Infinite loop in parsing * (CVE-2023-24538) golang: html/template: backticks not treated as string delimiters * (CVE-2023-24539) golang: html/template: improper sanitization of CSS values * (CVE-2023-29400) golang: html/template: improper handling of empty HTML attributes * (CVE-2022-32189) golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. For information on supported configurations, see Red Hat AMQ Broker 7 Supported Configurations at https://access.redhat.com/articles/2791941
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "This is the multiarch release of the AMQ Broker 7.12.0 aligned Operator and associated container images on Red Hat Enterprise Linux 8 for the OpenShift Container Platform.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat Middleware for OpenShift provides images for many of the Red Hat Middleware products for use within the OpenShift Container Platform cloud computing Platform-as-a-Service (PaaS) for on-premise or private cloud deployments.\n\nThis release of Red Hat AMQ Broker 7.12.0 includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.\n\nSecurity Fix(es):\n\n* (CVE-2023-24540) golang: html/template: improper handling of JavaScript whitespace\n* (CVE-2021-43565) golang.org/x/crypto: empty plaintext packet causes panic\n* (CVE-2022-21698) prometheus/client_golang: Denial of service using InstrumentHandlerCounter\n* (CVE-2022-27664) golang: net/http: handle server errors after sending GOAWAY\n* (CVE-2022-2879) golang: archive/tar: unbounded memory consumption when reading headers\n* (CVE-2022-2880) golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters\n* (CVE-2022-41678) Apache ActiveMQ: Deserialization vulnerability on Jolokia that allows authenticated users to perform RCE\n* (CVE-2022-41715) golang: regexp/syntax: limit memory used by parsing regexps\n* (CVE-2022-41723) net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding\n* (CVE-2022-41724) golang: crypto/tls: large handshake records may cause panics\n* (CVE-2022-41725) golang: net/http, mime/multipart: denial of service from excessive resource consumption\n* (CVE-2023-24534) golang: net/http, net/textproto: denial of service from excessive memory allocation\n* (CVE-2023-24536) golang: net/http, net/textproto, mime/multipart: denial of service from excessive resource consumption\n* (CVE-2023-24537) golang: go/parser: Infinite loop in parsing\n* (CVE-2023-24538) golang: html/template: backticks not treated as string delimiters\n* (CVE-2023-24539) golang: html/template: improper sanitization of CSS values\n* (CVE-2023-29400) golang: html/template: improper handling of empty HTML attributes\n* (CVE-2022-32189) golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nFor information on supported configurations, see Red Hat AMQ Broker 7 Supported Configurations at https://access.redhat.com/articles/2791941",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:2944",
        "url": "https://access.redhat.com/errata/RHSA-2024:2944"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_amq_broker/",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_amq_broker/"
      },
      {
        "category": "external",
        "summary": "2030787",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030787"
      },
      {
        "category": "external",
        "summary": "2045880",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045880"
      },
      {
        "category": "external",
        "summary": "2113814",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2113814"
      },
      {
        "category": "external",
        "summary": "2124669",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124669"
      },
      {
        "category": "external",
        "summary": "2132867",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132867"
      },
      {
        "category": "external",
        "summary": "2132868",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132868"
      },
      {
        "category": "external",
        "summary": "2132872",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132872"
      },
      {
        "category": "external",
        "summary": "2178358",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178358"
      },
      {
        "category": "external",
        "summary": "2178488",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178488"
      },
      {
        "category": "external",
        "summary": "2178492",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178492"
      },
      {
        "category": "external",
        "summary": "2184481",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184481"
      },
      {
        "category": "external",
        "summary": "2184482",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184482"
      },
      {
        "category": "external",
        "summary": "2184483",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184483"
      },
      {
        "category": "external",
        "summary": "2184484",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184484"
      },
      {
        "category": "external",
        "summary": "2196026",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196026"
      },
      {
        "category": "external",
        "summary": "2196027",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196027"
      },
      {
        "category": "external",
        "summary": "2196029",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196029"
      },
      {
        "category": "external",
        "summary": "2252185",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252185"
      },
      {
        "category": "external",
        "summary": "ENTMQBR-8064",
        "url": "https://issues.redhat.com/browse/ENTMQBR-8064"
      },
      {
        "category": "external",
        "summary": "ENTMQBR-8264",
        "url": "https://issues.redhat.com/browse/ENTMQBR-8264"
      },
      {
        "category": "external",
        "summary": "ENTMQBR-8316",
        "url": "https://issues.redhat.com/browse/ENTMQBR-8316"
      },
      {
        "category": "external",
        "summary": "ENTMQBR-8387",
        "url": "https://issues.redhat.com/browse/ENTMQBR-8387"
      },
      {
        "category": "external",
        "summary": "ENTMQBR-8457",
        "url": "https://issues.redhat.com/browse/ENTMQBR-8457"
      },
      {
        "category": "external",
        "summary": "ENTMQBR-8465",
        "url": "https://issues.redhat.com/browse/ENTMQBR-8465"
      },
      {
        "category": "external",
        "summary": "ENTMQBR-8664",
        "url": "https://issues.redhat.com/browse/ENTMQBR-8664"
      },
      {
        "category": "external",
        "summary": "ENTMQBR-8678",
        "url": "https://issues.redhat.com/browse/ENTMQBR-8678"
      },
      {
        "category": "external",
        "summary": "ENTMQBR-8752",
        "url": "https://issues.redhat.com/browse/ENTMQBR-8752"
      },
      {
        "category": "external",
        "summary": "ENTMQBR-8881",
        "url": "https://issues.redhat.com/browse/ENTMQBR-8881"
      },
      {
        "category": "external",
        "summary": "ENTMQBR-8893",
        "url": "https://issues.redhat.com/browse/ENTMQBR-8893"
      },
      {
        "category": "external",
        "summary": "ENTMQBR-8971",
        "url": "https://issues.redhat.com/browse/ENTMQBR-8971"
      },
      {
        "category": "external",
        "summary": "ENTMQBR-8989",
        "url": "https://issues.redhat.com/browse/ENTMQBR-8989"
      },
      {
        "category": "external",
        "summary": "ENTMQBR-9023",
        "url": "https://issues.redhat.com/browse/ENTMQBR-9023"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_2944.json"
      }
    ],
    "title": "Red Hat Security Advisory: AMQ Broker 7.12.0.OPR.1.GA Container Images release and security update",
    "tracking": {
      "current_release_date": "2024-09-18T05:21:31+00:00",
      "generator": {
        "date": "2024-09-18T05:21:31+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:2944",
      "initial_release_date": "2024-05-21T14:04:45+00:00",
      "revision_history": [
        {
          "date": "2024-05-21T14:04:45+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-05-21T14:04:45+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T05:21:31+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Middleware Containers for OpenShift",
                "product": {
                  "name": "Middleware Containers for OpenShift",
                  "product_id": "8Base-RHOSE-Middleware",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhosemc:1.0::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "amq7/amq-broker-init-rhel8@sha256:4755cc6d13566065f6fd0b9544001ece5e0424ddbff774420f5be9bbfe03ae9e_amd64",
                "product": {
                  "name": "amq7/amq-broker-init-rhel8@sha256:4755cc6d13566065f6fd0b9544001ece5e0424ddbff774420f5be9bbfe03ae9e_amd64",
                  "product_id": "amq7/amq-broker-init-rhel8@sha256:4755cc6d13566065f6fd0b9544001ece5e0424ddbff774420f5be9bbfe03ae9e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/amq-broker-init-rhel8@sha256:4755cc6d13566065f6fd0b9544001ece5e0424ddbff774420f5be9bbfe03ae9e?arch=amd64\u0026repository_url=registry.redhat.io/amq7/amq-broker-init-rhel8\u0026tag=7.12.0-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "amq7/amq-broker-rhel8@sha256:081c73ec804f236ff0d00d7495a6d1053d1b6161ae7d944c889fc2d1181caa3f_amd64",
                "product": {
                  "name": "amq7/amq-broker-rhel8@sha256:081c73ec804f236ff0d00d7495a6d1053d1b6161ae7d944c889fc2d1181caa3f_amd64",
                  "product_id": "amq7/amq-broker-rhel8@sha256:081c73ec804f236ff0d00d7495a6d1053d1b6161ae7d944c889fc2d1181caa3f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/amq-broker-rhel8@sha256:081c73ec804f236ff0d00d7495a6d1053d1b6161ae7d944c889fc2d1181caa3f?arch=amd64\u0026repository_url=registry.redhat.io/amq7/amq-broker-rhel8\u0026tag=7.12.0-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
                "product": {
                  "name": "amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
                  "product_id": "amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9?arch=amd64\u0026repository_url=registry.redhat.io/amq7/amq-broker-rhel8-operator-bundle\u0026tag=7.12.0-10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
                "product": {
                  "name": "amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
                  "product_id": "amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367?arch=amd64\u0026repository_url=registry.redhat.io/amq7/amq-broker-rhel8-operator\u0026tag=7.12.0-16"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "amq7/amq-broker-init-rhel8@sha256:3bd3ed2acad8c5792c7222254c8ef09c2eeb4dcfd3e96622fe98f50ce094ca3e_ppc64le",
                "product": {
                  "name": "amq7/amq-broker-init-rhel8@sha256:3bd3ed2acad8c5792c7222254c8ef09c2eeb4dcfd3e96622fe98f50ce094ca3e_ppc64le",
                  "product_id": "amq7/amq-broker-init-rhel8@sha256:3bd3ed2acad8c5792c7222254c8ef09c2eeb4dcfd3e96622fe98f50ce094ca3e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/amq-broker-init-rhel8@sha256:3bd3ed2acad8c5792c7222254c8ef09c2eeb4dcfd3e96622fe98f50ce094ca3e?arch=ppc64le\u0026repository_url=registry.redhat.io/amq7/amq-broker-init-rhel8\u0026tag=7.12.0-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "amq7/amq-broker-rhel8@sha256:b2aa89fb6eb23d41b1101ef2080a628a51d2a0949395e921247be302ff0e9778_ppc64le",
                "product": {
                  "name": "amq7/amq-broker-rhel8@sha256:b2aa89fb6eb23d41b1101ef2080a628a51d2a0949395e921247be302ff0e9778_ppc64le",
                  "product_id": "amq7/amq-broker-rhel8@sha256:b2aa89fb6eb23d41b1101ef2080a628a51d2a0949395e921247be302ff0e9778_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/amq-broker-rhel8@sha256:b2aa89fb6eb23d41b1101ef2080a628a51d2a0949395e921247be302ff0e9778?arch=ppc64le\u0026repository_url=registry.redhat.io/amq7/amq-broker-rhel8\u0026tag=7.12.0-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le",
                "product": {
                  "name": "amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le",
                  "product_id": "amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435?arch=ppc64le\u0026repository_url=registry.redhat.io/amq7/amq-broker-rhel8-operator\u0026tag=7.12.0-16"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "amq7/amq-broker-init-rhel8@sha256:e3c7913dc5a441fc38f35081cd405425ec3f4d299d77890db9d57b042f459852_s390x",
                "product": {
                  "name": "amq7/amq-broker-init-rhel8@sha256:e3c7913dc5a441fc38f35081cd405425ec3f4d299d77890db9d57b042f459852_s390x",
                  "product_id": "amq7/amq-broker-init-rhel8@sha256:e3c7913dc5a441fc38f35081cd405425ec3f4d299d77890db9d57b042f459852_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/amq-broker-init-rhel8@sha256:e3c7913dc5a441fc38f35081cd405425ec3f4d299d77890db9d57b042f459852?arch=s390x\u0026repository_url=registry.redhat.io/amq7/amq-broker-init-rhel8\u0026tag=7.12.0-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "amq7/amq-broker-rhel8@sha256:25100bd1bb6b113af4e51deb6538ed554340091389ab2639ec77824c6cb0bc15_s390x",
                "product": {
                  "name": "amq7/amq-broker-rhel8@sha256:25100bd1bb6b113af4e51deb6538ed554340091389ab2639ec77824c6cb0bc15_s390x",
                  "product_id": "amq7/amq-broker-rhel8@sha256:25100bd1bb6b113af4e51deb6538ed554340091389ab2639ec77824c6cb0bc15_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/amq-broker-rhel8@sha256:25100bd1bb6b113af4e51deb6538ed554340091389ab2639ec77824c6cb0bc15?arch=s390x\u0026repository_url=registry.redhat.io/amq7/amq-broker-rhel8\u0026tag=7.12.0-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
                "product": {
                  "name": "amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
                  "product_id": "amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab?arch=s390x\u0026repository_url=registry.redhat.io/amq7/amq-broker-rhel8-operator\u0026tag=7.12.0-16"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "amq7/amq-broker-init-rhel8@sha256:de1724d437174eefb20ed7dd8981a05607c55cfe8d6ea6667df94fdfdefe6ead_arm64",
                "product": {
                  "name": "amq7/amq-broker-init-rhel8@sha256:de1724d437174eefb20ed7dd8981a05607c55cfe8d6ea6667df94fdfdefe6ead_arm64",
                  "product_id": "amq7/amq-broker-init-rhel8@sha256:de1724d437174eefb20ed7dd8981a05607c55cfe8d6ea6667df94fdfdefe6ead_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/amq-broker-init-rhel8@sha256:de1724d437174eefb20ed7dd8981a05607c55cfe8d6ea6667df94fdfdefe6ead?arch=arm64\u0026repository_url=registry.redhat.io/amq7/amq-broker-init-rhel8\u0026tag=7.12.0-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "amq7/amq-broker-rhel8@sha256:cd306c06c811d5e5c3d1912dd2bf2d08c10e057f1d7c59cba8475e105dd72cf0_arm64",
                "product": {
                  "name": "amq7/amq-broker-rhel8@sha256:cd306c06c811d5e5c3d1912dd2bf2d08c10e057f1d7c59cba8475e105dd72cf0_arm64",
                  "product_id": "amq7/amq-broker-rhel8@sha256:cd306c06c811d5e5c3d1912dd2bf2d08c10e057f1d7c59cba8475e105dd72cf0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/amq-broker-rhel8@sha256:cd306c06c811d5e5c3d1912dd2bf2d08c10e057f1d7c59cba8475e105dd72cf0?arch=arm64\u0026repository_url=registry.redhat.io/amq7/amq-broker-rhel8\u0026tag=7.12.0-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
                "product": {
                  "name": "amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
                  "product_id": "amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8?arch=arm64\u0026repository_url=registry.redhat.io/amq7/amq-broker-rhel8-operator\u0026tag=7.12.0-16"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "amq7/amq-broker-init-rhel8@sha256:3bd3ed2acad8c5792c7222254c8ef09c2eeb4dcfd3e96622fe98f50ce094ca3e_ppc64le as a component of Middleware Containers for OpenShift",
          "product_id": "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:3bd3ed2acad8c5792c7222254c8ef09c2eeb4dcfd3e96622fe98f50ce094ca3e_ppc64le"
        },
        "product_reference": "amq7/amq-broker-init-rhel8@sha256:3bd3ed2acad8c5792c7222254c8ef09c2eeb4dcfd3e96622fe98f50ce094ca3e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-Middleware"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "amq7/amq-broker-init-rhel8@sha256:4755cc6d13566065f6fd0b9544001ece5e0424ddbff774420f5be9bbfe03ae9e_amd64 as a component of Middleware Containers for OpenShift",
          "product_id": "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:4755cc6d13566065f6fd0b9544001ece5e0424ddbff774420f5be9bbfe03ae9e_amd64"
        },
        "product_reference": "amq7/amq-broker-init-rhel8@sha256:4755cc6d13566065f6fd0b9544001ece5e0424ddbff774420f5be9bbfe03ae9e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-Middleware"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "amq7/amq-broker-init-rhel8@sha256:de1724d437174eefb20ed7dd8981a05607c55cfe8d6ea6667df94fdfdefe6ead_arm64 as a component of Middleware Containers for OpenShift",
          "product_id": "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:de1724d437174eefb20ed7dd8981a05607c55cfe8d6ea6667df94fdfdefe6ead_arm64"
        },
        "product_reference": "amq7/amq-broker-init-rhel8@sha256:de1724d437174eefb20ed7dd8981a05607c55cfe8d6ea6667df94fdfdefe6ead_arm64",
        "relates_to_product_reference": "8Base-RHOSE-Middleware"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "amq7/amq-broker-init-rhel8@sha256:e3c7913dc5a441fc38f35081cd405425ec3f4d299d77890db9d57b042f459852_s390x as a component of Middleware Containers for OpenShift",
          "product_id": "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:e3c7913dc5a441fc38f35081cd405425ec3f4d299d77890db9d57b042f459852_s390x"
        },
        "product_reference": "amq7/amq-broker-init-rhel8@sha256:e3c7913dc5a441fc38f35081cd405425ec3f4d299d77890db9d57b042f459852_s390x",
        "relates_to_product_reference": "8Base-RHOSE-Middleware"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64 as a component of Middleware Containers for OpenShift",
          "product_id": "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64"
        },
        "product_reference": "amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-Middleware"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64 as a component of Middleware Containers for OpenShift",
          "product_id": "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64"
        },
        "product_reference": "amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
        "relates_to_product_reference": "8Base-RHOSE-Middleware"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x as a component of Middleware Containers for OpenShift",
          "product_id": "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x"
        },
        "product_reference": "amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
        "relates_to_product_reference": "8Base-RHOSE-Middleware"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64 as a component of Middleware Containers for OpenShift",
          "product_id": "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64"
        },
        "product_reference": "amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
        "relates_to_product_reference": "8Base-RHOSE-Middleware"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le as a component of Middleware Containers for OpenShift",
          "product_id": "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le"
        },
        "product_reference": "amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-Middleware"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "amq7/amq-broker-rhel8@sha256:081c73ec804f236ff0d00d7495a6d1053d1b6161ae7d944c889fc2d1181caa3f_amd64 as a component of Middleware Containers for OpenShift",
          "product_id": "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:081c73ec804f236ff0d00d7495a6d1053d1b6161ae7d944c889fc2d1181caa3f_amd64"
        },
        "product_reference": "amq7/amq-broker-rhel8@sha256:081c73ec804f236ff0d00d7495a6d1053d1b6161ae7d944c889fc2d1181caa3f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-Middleware"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "amq7/amq-broker-rhel8@sha256:25100bd1bb6b113af4e51deb6538ed554340091389ab2639ec77824c6cb0bc15_s390x as a component of Middleware Containers for OpenShift",
          "product_id": "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:25100bd1bb6b113af4e51deb6538ed554340091389ab2639ec77824c6cb0bc15_s390x"
        },
        "product_reference": "amq7/amq-broker-rhel8@sha256:25100bd1bb6b113af4e51deb6538ed554340091389ab2639ec77824c6cb0bc15_s390x",
        "relates_to_product_reference": "8Base-RHOSE-Middleware"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "amq7/amq-broker-rhel8@sha256:b2aa89fb6eb23d41b1101ef2080a628a51d2a0949395e921247be302ff0e9778_ppc64le as a component of Middleware Containers for OpenShift",
          "product_id": "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:b2aa89fb6eb23d41b1101ef2080a628a51d2a0949395e921247be302ff0e9778_ppc64le"
        },
        "product_reference": "amq7/amq-broker-rhel8@sha256:b2aa89fb6eb23d41b1101ef2080a628a51d2a0949395e921247be302ff0e9778_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-Middleware"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "amq7/amq-broker-rhel8@sha256:cd306c06c811d5e5c3d1912dd2bf2d08c10e057f1d7c59cba8475e105dd72cf0_arm64 as a component of Middleware Containers for OpenShift",
          "product_id": "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:cd306c06c811d5e5c3d1912dd2bf2d08c10e057f1d7c59cba8475e105dd72cf0_arm64"
        },
        "product_reference": "amq7/amq-broker-rhel8@sha256:cd306c06c811d5e5c3d1912dd2bf2d08c10e057f1d7c59cba8475e105dd72cf0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-Middleware"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-43565",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2021-12-07T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:3bd3ed2acad8c5792c7222254c8ef09c2eeb4dcfd3e96622fe98f50ce094ca3e_ppc64le",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:4755cc6d13566065f6fd0b9544001ece5e0424ddbff774420f5be9bbfe03ae9e_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:de1724d437174eefb20ed7dd8981a05607c55cfe8d6ea6667df94fdfdefe6ead_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:e3c7913dc5a441fc38f35081cd405425ec3f4d299d77890db9d57b042f459852_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:081c73ec804f236ff0d00d7495a6d1053d1b6161ae7d944c889fc2d1181caa3f_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:25100bd1bb6b113af4e51deb6538ed554340091389ab2639ec77824c6cb0bc15_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:b2aa89fb6eb23d41b1101ef2080a628a51d2a0949395e921247be302ff0e9778_ppc64le",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:cd306c06c811d5e5c3d1912dd2bf2d08c10e057f1d7c59cba8475e105dd72cf0_arm64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2030787"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "There\u0027s an input validation flaw in golang.org/x/crypto\u0027s readCipherPacket() function. An unauthenticated attacker who sends an empty plaintext packet to a program linked with golang.org/x/crypto/ssh could cause a panic, potentially leading to denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang.org/x/crypto: empty plaintext packet causes panic",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "go-toolset shipped with Red Hat Developer Tools - Compilers and golang shipped with Red Hat Enterprise Linux 8 are not affected by this flaw because they do not ship the vulnerable code.\n\nThis flaw was rated to have a Moderate impact because it is not shipped in the Golang standard library and thus has a reduced impact to products compared with other flaws of this type.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:3bd3ed2acad8c5792c7222254c8ef09c2eeb4dcfd3e96622fe98f50ce094ca3e_ppc64le",
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:4755cc6d13566065f6fd0b9544001ece5e0424ddbff774420f5be9bbfe03ae9e_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:de1724d437174eefb20ed7dd8981a05607c55cfe8d6ea6667df94fdfdefe6ead_arm64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:e3c7913dc5a441fc38f35081cd405425ec3f4d299d77890db9d57b042f459852_s390x",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:081c73ec804f236ff0d00d7495a6d1053d1b6161ae7d944c889fc2d1181caa3f_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:25100bd1bb6b113af4e51deb6538ed554340091389ab2639ec77824c6cb0bc15_s390x",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:b2aa89fb6eb23d41b1101ef2080a628a51d2a0949395e921247be302ff0e9778_ppc64le",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:cd306c06c811d5e5c3d1912dd2bf2d08c10e057f1d7c59cba8475e105dd72cf0_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-43565"
        },
        {
          "category": "external",
          "summary": "RHBZ#2030787",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030787"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-43565",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-43565"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43565",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43565"
        }
      ],
      "release_date": "2021-12-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To update to the latest image please refer to the AMQ container images in the Red Hat Container catalog.",
          "product_ids": [
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2944"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang.org/x/crypto: empty plaintext packet causes panic"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Adam Korczynski"
          ],
          "organization": "ADA Logics"
        },
        {
          "names": [
            "OSS-Fuzz"
          ]
        }
      ],
      "cve": "CVE-2022-2879",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2022-10-07T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:3bd3ed2acad8c5792c7222254c8ef09c2eeb4dcfd3e96622fe98f50ce094ca3e_ppc64le",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:4755cc6d13566065f6fd0b9544001ece5e0424ddbff774420f5be9bbfe03ae9e_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:de1724d437174eefb20ed7dd8981a05607c55cfe8d6ea6667df94fdfdefe6ead_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:e3c7913dc5a441fc38f35081cd405425ec3f4d299d77890db9d57b042f459852_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:081c73ec804f236ff0d00d7495a6d1053d1b6161ae7d944c889fc2d1181caa3f_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:25100bd1bb6b113af4e51deb6538ed554340091389ab2639ec77824c6cb0bc15_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:b2aa89fb6eb23d41b1101ef2080a628a51d2a0949395e921247be302ff0e9778_ppc64le",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:cd306c06c811d5e5c3d1912dd2bf2d08c10e057f1d7c59cba8475e105dd72cf0_arm64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2132867"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the golang package, where Reader.Read does not set a limit on the maximum size of file headers. After fixing, Reader.Read limits the maximum size of header blocks to 1 MiB. This flaw allows a maliciously crafted archive to cause Read to allocate unbounded amounts of memory, potentially causing resource exhaustion or panic.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: archive/tar: unbounded memory consumption when reading headers",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact. They would also need access to external server resources to be able to send a massive volume of requests to cause a significant impact on server operations.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:3bd3ed2acad8c5792c7222254c8ef09c2eeb4dcfd3e96622fe98f50ce094ca3e_ppc64le",
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:4755cc6d13566065f6fd0b9544001ece5e0424ddbff774420f5be9bbfe03ae9e_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:de1724d437174eefb20ed7dd8981a05607c55cfe8d6ea6667df94fdfdefe6ead_arm64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:e3c7913dc5a441fc38f35081cd405425ec3f4d299d77890db9d57b042f459852_s390x",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:081c73ec804f236ff0d00d7495a6d1053d1b6161ae7d944c889fc2d1181caa3f_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:25100bd1bb6b113af4e51deb6538ed554340091389ab2639ec77824c6cb0bc15_s390x",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:b2aa89fb6eb23d41b1101ef2080a628a51d2a0949395e921247be302ff0e9778_ppc64le",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:cd306c06c811d5e5c3d1912dd2bf2d08c10e057f1d7c59cba8475e105dd72cf0_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-2879"
        },
        {
          "category": "external",
          "summary": "RHBZ#2132867",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132867"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2879",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-2879"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2879",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2879"
        },
        {
          "category": "external",
          "summary": "https://github.com/golang/go/issues/54853",
          "url": "https://github.com/golang/go/issues/54853"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1",
          "url": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1"
        }
      ],
      "release_date": "2022-10-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To update to the latest image please refer to the AMQ container images in the Red Hat Container catalog.",
          "product_ids": [
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2944"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: archive/tar: unbounded memory consumption when reading headers"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Daniel Abeles"
          ],
          "organization": "Head of Research, Oxeye"
        },
        {
          "names": [
            "Gal Goldstein"
          ],
          "organization": "Security Researcher, Oxeye"
        }
      ],
      "cve": "CVE-2022-2880",
      "cwe": {
        "id": "CWE-444",
        "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
      },
      "discovery_date": "2022-10-07T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:3bd3ed2acad8c5792c7222254c8ef09c2eeb4dcfd3e96622fe98f50ce094ca3e_ppc64le",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:4755cc6d13566065f6fd0b9544001ece5e0424ddbff774420f5be9bbfe03ae9e_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:de1724d437174eefb20ed7dd8981a05607c55cfe8d6ea6667df94fdfdefe6ead_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:e3c7913dc5a441fc38f35081cd405425ec3f4d299d77890db9d57b042f459852_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:081c73ec804f236ff0d00d7495a6d1053d1b6161ae7d944c889fc2d1181caa3f_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:25100bd1bb6b113af4e51deb6538ed554340091389ab2639ec77824c6cb0bc15_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:b2aa89fb6eb23d41b1101ef2080a628a51d2a0949395e921247be302ff0e9778_ppc64le",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:cd306c06c811d5e5c3d1912dd2bf2d08c10e057f1d7c59cba8475e105dd72cf0_arm64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2132868"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the golang package, where requests forwarded by reverse proxy include the raw query parameters from the inbound request, including unparseable parameters rejected by net/http. This issue could permit query parameter smuggling when a Go proxy forwards a parameter with an unparseable value. After the fix, the reverse proxy sanitizes the query parameters in the forwarded query when the outbound request\u0027s form field is set after the reverse proxy. The director function returns, indicating that the proxy has parsed the query parameters. Proxies that do not parse query parameters continue to forward the original query parameters unchanged.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The opportunity to exploit this vulnerability is limited to the Golang runtime. In the case of the OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:3bd3ed2acad8c5792c7222254c8ef09c2eeb4dcfd3e96622fe98f50ce094ca3e_ppc64le",
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:4755cc6d13566065f6fd0b9544001ece5e0424ddbff774420f5be9bbfe03ae9e_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:de1724d437174eefb20ed7dd8981a05607c55cfe8d6ea6667df94fdfdefe6ead_arm64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:e3c7913dc5a441fc38f35081cd405425ec3f4d299d77890db9d57b042f459852_s390x",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:081c73ec804f236ff0d00d7495a6d1053d1b6161ae7d944c889fc2d1181caa3f_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:25100bd1bb6b113af4e51deb6538ed554340091389ab2639ec77824c6cb0bc15_s390x",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:b2aa89fb6eb23d41b1101ef2080a628a51d2a0949395e921247be302ff0e9778_ppc64le",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:cd306c06c811d5e5c3d1912dd2bf2d08c10e057f1d7c59cba8475e105dd72cf0_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-2880"
        },
        {
          "category": "external",
          "summary": "RHBZ#2132868",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132868"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2880",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-2880"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2880",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2880"
        },
        {
          "category": "external",
          "summary": "https://github.com/golang/go/issues/54663",
          "url": "https://github.com/golang/go/issues/54663"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1",
          "url": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1"
        }
      ],
      "release_date": "2022-10-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To update to the latest image please refer to the AMQ container images in the Red Hat Container catalog.",
          "product_ids": [
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2944"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters"
    },
    {
      "cve": "CVE-2022-21698",
      "cwe": {
        "id": "CWE-772",
        "name": "Missing Release of Resource after Effective Lifetime"
      },
      "discovery_date": "2022-01-19T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:3bd3ed2acad8c5792c7222254c8ef09c2eeb4dcfd3e96622fe98f50ce094ca3e_ppc64le",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:4755cc6d13566065f6fd0b9544001ece5e0424ddbff774420f5be9bbfe03ae9e_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:de1724d437174eefb20ed7dd8981a05607c55cfe8d6ea6667df94fdfdefe6ead_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:e3c7913dc5a441fc38f35081cd405425ec3f4d299d77890db9d57b042f459852_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:081c73ec804f236ff0d00d7495a6d1053d1b6161ae7d944c889fc2d1181caa3f_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:25100bd1bb6b113af4e51deb6538ed554340091389ab2639ec77824c6cb0bc15_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:b2aa89fb6eb23d41b1101ef2080a628a51d2a0949395e921247be302ff0e9778_ppc64le",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:cd306c06c811d5e5c3d1912dd2bf2d08c10e057f1d7c59cba8475e105dd72cf0_arm64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2045880"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A denial of service attack was found in prometheus/client_golang. This flaw allows an attacker to produce a denial of service attack on an HTTP server by exploiting the InstrumentHandlerCounter function in the version below 1.11.1, resulting in a loss of availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "prometheus/client_golang: Denial of service using InstrumentHandlerCounter",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw has been rated as having a moderate impact for two main reasons. The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. Additionally, this is in alignment with upstream\u0027s (the Prometheus project) impact rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:3bd3ed2acad8c5792c7222254c8ef09c2eeb4dcfd3e96622fe98f50ce094ca3e_ppc64le",
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:4755cc6d13566065f6fd0b9544001ece5e0424ddbff774420f5be9bbfe03ae9e_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:de1724d437174eefb20ed7dd8981a05607c55cfe8d6ea6667df94fdfdefe6ead_arm64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:e3c7913dc5a441fc38f35081cd405425ec3f4d299d77890db9d57b042f459852_s390x",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:081c73ec804f236ff0d00d7495a6d1053d1b6161ae7d944c889fc2d1181caa3f_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:25100bd1bb6b113af4e51deb6538ed554340091389ab2639ec77824c6cb0bc15_s390x",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:b2aa89fb6eb23d41b1101ef2080a628a51d2a0949395e921247be302ff0e9778_ppc64le",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:cd306c06c811d5e5c3d1912dd2bf2d08c10e057f1d7c59cba8475e105dd72cf0_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-21698"
        },
        {
          "category": "external",
          "summary": "RHBZ#2045880",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045880"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21698",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-21698"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21698",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21698"
        },
        {
          "category": "external",
          "summary": "https://github.com/prometheus/client_golang/security/advisories/GHSA-cg3q-j54f-5p7p",
          "url": "https://github.com/prometheus/client_golang/security/advisories/GHSA-cg3q-j54f-5p7p"
        }
      ],
      "release_date": "2022-02-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To update to the latest image please refer to the AMQ container images in the Red Hat Container catalog.",
          "product_ids": [
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2944"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "prometheus/client_golang: Denial of service using InstrumentHandlerCounter"
    },
    {
      "cve": "CVE-2022-27664",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2022-09-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:3bd3ed2acad8c5792c7222254c8ef09c2eeb4dcfd3e96622fe98f50ce094ca3e_ppc64le",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:4755cc6d13566065f6fd0b9544001ece5e0424ddbff774420f5be9bbfe03ae9e_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:de1724d437174eefb20ed7dd8981a05607c55cfe8d6ea6667df94fdfdefe6ead_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:e3c7913dc5a441fc38f35081cd405425ec3f4d299d77890db9d57b042f459852_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:081c73ec804f236ff0d00d7495a6d1053d1b6161ae7d944c889fc2d1181caa3f_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:25100bd1bb6b113af4e51deb6538ed554340091389ab2639ec77824c6cb0bc15_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:b2aa89fb6eb23d41b1101ef2080a628a51d2a0949395e921247be302ff0e9778_ppc64le",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:cd306c06c811d5e5c3d1912dd2bf2d08c10e057f1d7c59cba8475e105dd72cf0_arm64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2124669"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the golang package. In net/http in Go, attackers can cause a denial of service because an HTTP/2 connection can hang during closing if a fatal error preempts the shutdown.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http: handle server errors after sending GOAWAY",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact. They would also need access to external server resources to be able to send a massive volume of requests to cause a significant impact on server operations.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:3bd3ed2acad8c5792c7222254c8ef09c2eeb4dcfd3e96622fe98f50ce094ca3e_ppc64le",
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:4755cc6d13566065f6fd0b9544001ece5e0424ddbff774420f5be9bbfe03ae9e_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:de1724d437174eefb20ed7dd8981a05607c55cfe8d6ea6667df94fdfdefe6ead_arm64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:e3c7913dc5a441fc38f35081cd405425ec3f4d299d77890db9d57b042f459852_s390x",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:081c73ec804f236ff0d00d7495a6d1053d1b6161ae7d944c889fc2d1181caa3f_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:25100bd1bb6b113af4e51deb6538ed554340091389ab2639ec77824c6cb0bc15_s390x",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:b2aa89fb6eb23d41b1101ef2080a628a51d2a0949395e921247be302ff0e9778_ppc64le",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:cd306c06c811d5e5c3d1912dd2bf2d08c10e057f1d7c59cba8475e105dd72cf0_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-27664"
        },
        {
          "category": "external",
          "summary": "RHBZ#2124669",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124669"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-27664",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-27664"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-27664",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-27664"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/54658",
          "url": "https://go.dev/issue/54658"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/x49AQzIVX-s/m/0tgO0pjiBQAJ",
          "url": "https://groups.google.com/g/golang-announce/c/x49AQzIVX-s/m/0tgO0pjiBQAJ"
        }
      ],
      "release_date": "2022-09-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To update to the latest image please refer to the AMQ container images in the Red Hat Container catalog.",
          "product_ids": [
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2944"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http: handle server errors after sending GOAWAY"
    },
    {
      "cve": "CVE-2022-32189",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2022-08-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2113814"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An uncontrolled resource consumption flaw was found in Golang math/big. A too-short encoded message can cause a panic in Float.GobDecode and Rat.GobDecode in math/big in Go, potentially allowing an attacker to create a denial of service, impacting availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw stems from a particular and specific method (GoBDecode) which isn\u0027t commonly used. There are few components within Red Hat offerings which call this function. In rare cases where this method is called, the component limits possible damage or it is not possible to be triggered by an attacker. For these combined reasons the impact has been downgraded to Low.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:3bd3ed2acad8c5792c7222254c8ef09c2eeb4dcfd3e96622fe98f50ce094ca3e_ppc64le",
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:4755cc6d13566065f6fd0b9544001ece5e0424ddbff774420f5be9bbfe03ae9e_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:de1724d437174eefb20ed7dd8981a05607c55cfe8d6ea6667df94fdfdefe6ead_arm64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:e3c7913dc5a441fc38f35081cd405425ec3f4d299d77890db9d57b042f459852_s390x",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:081c73ec804f236ff0d00d7495a6d1053d1b6161ae7d944c889fc2d1181caa3f_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:25100bd1bb6b113af4e51deb6538ed554340091389ab2639ec77824c6cb0bc15_s390x",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:b2aa89fb6eb23d41b1101ef2080a628a51d2a0949395e921247be302ff0e9778_ppc64le",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:cd306c06c811d5e5c3d1912dd2bf2d08c10e057f1d7c59cba8475e105dd72cf0_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-32189"
        },
        {
          "category": "external",
          "summary": "RHBZ#2113814",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2113814"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32189",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-32189"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32189",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32189"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/53871",
          "url": "https://go.dev/issue/53871"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-nuts/c/DCFSyTGM0wU",
          "url": "https://groups.google.com/g/golang-nuts/c/DCFSyTGM0wU"
        }
      ],
      "release_date": "2022-08-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To update to the latest image please refer to the AMQ container images in the Red Hat Container catalog.",
          "product_ids": [
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:3bd3ed2acad8c5792c7222254c8ef09c2eeb4dcfd3e96622fe98f50ce094ca3e_ppc64le",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:4755cc6d13566065f6fd0b9544001ece5e0424ddbff774420f5be9bbfe03ae9e_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:de1724d437174eefb20ed7dd8981a05607c55cfe8d6ea6667df94fdfdefe6ead_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:e3c7913dc5a441fc38f35081cd405425ec3f4d299d77890db9d57b042f459852_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:081c73ec804f236ff0d00d7495a6d1053d1b6161ae7d944c889fc2d1181caa3f_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:25100bd1bb6b113af4e51deb6538ed554340091389ab2639ec77824c6cb0bc15_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:b2aa89fb6eb23d41b1101ef2080a628a51d2a0949395e921247be302ff0e9778_ppc64le",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:cd306c06c811d5e5c3d1912dd2bf2d08c10e057f1d7c59cba8475e105dd72cf0_arm64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2944"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:3bd3ed2acad8c5792c7222254c8ef09c2eeb4dcfd3e96622fe98f50ce094ca3e_ppc64le",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:4755cc6d13566065f6fd0b9544001ece5e0424ddbff774420f5be9bbfe03ae9e_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:de1724d437174eefb20ed7dd8981a05607c55cfe8d6ea6667df94fdfdefe6ead_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:e3c7913dc5a441fc38f35081cd405425ec3f4d299d77890db9d57b042f459852_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:081c73ec804f236ff0d00d7495a6d1053d1b6161ae7d944c889fc2d1181caa3f_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:25100bd1bb6b113af4e51deb6538ed554340091389ab2639ec77824c6cb0bc15_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:b2aa89fb6eb23d41b1101ef2080a628a51d2a0949395e921247be302ff0e9778_ppc64le",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:cd306c06c811d5e5c3d1912dd2bf2d08c10e057f1d7c59cba8475e105dd72cf0_arm64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service"
    },
    {
      "cve": "CVE-2022-41678",
      "cwe": {
        "id": "CWE-502",
        "name": "Deserialization of Untrusted Data"
      },
      "discovery_date": "2023-11-30T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2252185"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Once an user is authenticated on Jolokia, he can potentially trigger arbitrary code execution.\u00a0\n\nIn details, in ActiveMQ configurations, jetty allows\norg.jolokia.http.AgentServlet to handler request to /api/jolokia\n\norg.jolokia.http.HttpRequestHandler#handlePostRequest is able to\ncreate JmxRequest through JSONObject. And calls to\norg.jolokia.http.HttpRequestHandler#executeRequest.\n\nInto deeper calling stacks,\norg.jolokia.handler.ExecHandler#doHandleRequest can be invoked\nthrough refection. This could lead to RCE through via\nvarious mbeans. One example is unrestricted deserialization in jdk.management.jfr.FlightRecorderMXBeanImpl which exists on Java version above 11.\n\n1 Call newRecording.\n\n2 Call setConfiguration. And a webshell data hides in it.\n\n3 Call startRecording.\n\n4 Call copyTo method. The webshell will be written to a .jsp file.\n\nThe mitigation is to restrict (by default) the actions authorized on Jolokia, or disable Jolokia.\nA more restrictive Jolokia configuration has been defined in default ActiveMQ distribution. We encourage users to upgrade to ActiveMQ distributions version including updated Jolokia configuration: 5.16.6, 5.17.4, 5.18.0, 6.0.0.\n",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ActiveMQ: Deserialization vulnerability on Jolokia that allows authenticated users to perform RCE",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability is considered moderate severity due to the requirement of authenticated access to exploit the flaw, significantly reducing the risk to systems that enforce strong authentication controls. While it does allow for remote code execution through Jolokia\u0027s request handling and Java Management Extensions (JMX), the exploitation pathway is complex and relies on specific conditions, such as the presence of Java 11 or higher and misconfigured or permissive Jolokia settings. an authenticated attacker to achieve remote code execution (RCE) within the ActiveMQ environment.Only an authenticated attacker to achieve remote code execution (RCE) within the ActiveMQ environment. In environments where authentication is well-managed and Jolokia is correctly configured or disabled, the likelihood of successful exploitation is reduced, mitigating the overall impact on system security.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:3bd3ed2acad8c5792c7222254c8ef09c2eeb4dcfd3e96622fe98f50ce094ca3e_ppc64le",
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:4755cc6d13566065f6fd0b9544001ece5e0424ddbff774420f5be9bbfe03ae9e_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:de1724d437174eefb20ed7dd8981a05607c55cfe8d6ea6667df94fdfdefe6ead_arm64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:e3c7913dc5a441fc38f35081cd405425ec3f4d299d77890db9d57b042f459852_s390x",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:081c73ec804f236ff0d00d7495a6d1053d1b6161ae7d944c889fc2d1181caa3f_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:25100bd1bb6b113af4e51deb6538ed554340091389ab2639ec77824c6cb0bc15_s390x",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:b2aa89fb6eb23d41b1101ef2080a628a51d2a0949395e921247be302ff0e9778_ppc64le",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:cd306c06c811d5e5c3d1912dd2bf2d08c10e057f1d7c59cba8475e105dd72cf0_arm64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-41678"
        },
        {
          "category": "external",
          "summary": "RHBZ#2252185",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2252185"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41678",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-41678"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41678",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41678"
        }
      ],
      "release_date": "2023-11-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To update to the latest image please refer to the AMQ container images in the Red Hat Container catalog.",
          "product_ids": [
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:3bd3ed2acad8c5792c7222254c8ef09c2eeb4dcfd3e96622fe98f50ce094ca3e_ppc64le",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:4755cc6d13566065f6fd0b9544001ece5e0424ddbff774420f5be9bbfe03ae9e_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:de1724d437174eefb20ed7dd8981a05607c55cfe8d6ea6667df94fdfdefe6ead_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:e3c7913dc5a441fc38f35081cd405425ec3f4d299d77890db9d57b042f459852_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:081c73ec804f236ff0d00d7495a6d1053d1b6161ae7d944c889fc2d1181caa3f_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:25100bd1bb6b113af4e51deb6538ed554340091389ab2639ec77824c6cb0bc15_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:b2aa89fb6eb23d41b1101ef2080a628a51d2a0949395e921247be302ff0e9778_ppc64le",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:cd306c06c811d5e5c3d1912dd2bf2d08c10e057f1d7c59cba8475e105dd72cf0_arm64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2944"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:3bd3ed2acad8c5792c7222254c8ef09c2eeb4dcfd3e96622fe98f50ce094ca3e_ppc64le",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:4755cc6d13566065f6fd0b9544001ece5e0424ddbff774420f5be9bbfe03ae9e_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:de1724d437174eefb20ed7dd8981a05607c55cfe8d6ea6667df94fdfdefe6ead_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:e3c7913dc5a441fc38f35081cd405425ec3f4d299d77890db9d57b042f459852_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:081c73ec804f236ff0d00d7495a6d1053d1b6161ae7d944c889fc2d1181caa3f_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:25100bd1bb6b113af4e51deb6538ed554340091389ab2639ec77824c6cb0bc15_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:b2aa89fb6eb23d41b1101ef2080a628a51d2a0949395e921247be302ff0e9778_ppc64le",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:cd306c06c811d5e5c3d1912dd2bf2d08c10e057f1d7c59cba8475e105dd72cf0_arm64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:3bd3ed2acad8c5792c7222254c8ef09c2eeb4dcfd3e96622fe98f50ce094ca3e_ppc64le",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:4755cc6d13566065f6fd0b9544001ece5e0424ddbff774420f5be9bbfe03ae9e_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:de1724d437174eefb20ed7dd8981a05607c55cfe8d6ea6667df94fdfdefe6ead_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:e3c7913dc5a441fc38f35081cd405425ec3f4d299d77890db9d57b042f459852_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:081c73ec804f236ff0d00d7495a6d1053d1b6161ae7d944c889fc2d1181caa3f_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:25100bd1bb6b113af4e51deb6538ed554340091389ab2639ec77824c6cb0bc15_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:b2aa89fb6eb23d41b1101ef2080a628a51d2a0949395e921247be302ff0e9778_ppc64le",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:cd306c06c811d5e5c3d1912dd2bf2d08c10e057f1d7c59cba8475e105dd72cf0_arm64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "ActiveMQ: Deserialization vulnerability on Jolokia that allows authenticated users to perform RCE"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Adam Korczynski"
          ],
          "organization": "ADA Logics"
        },
        {
          "names": [
            "OSS-Fuzz"
          ]
        }
      ],
      "cve": "CVE-2022-41715",
      "discovery_date": "2022-10-07T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:3bd3ed2acad8c5792c7222254c8ef09c2eeb4dcfd3e96622fe98f50ce094ca3e_ppc64le",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:4755cc6d13566065f6fd0b9544001ece5e0424ddbff774420f5be9bbfe03ae9e_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:de1724d437174eefb20ed7dd8981a05607c55cfe8d6ea6667df94fdfdefe6ead_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:e3c7913dc5a441fc38f35081cd405425ec3f4d299d77890db9d57b042f459852_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:081c73ec804f236ff0d00d7495a6d1053d1b6161ae7d944c889fc2d1181caa3f_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:25100bd1bb6b113af4e51deb6538ed554340091389ab2639ec77824c6cb0bc15_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:b2aa89fb6eb23d41b1101ef2080a628a51d2a0949395e921247be302ff0e9778_ppc64le",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:cd306c06c811d5e5c3d1912dd2bf2d08c10e057f1d7c59cba8475e105dd72cf0_arm64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2132872"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the golang package, where programs that compile regular expressions from untrusted sources are vulnerable to memory exhaustion or a denial of service. The parsed regexp representation is linear in the input size. Still, in some cases, the constant factor can be as high as 40,000, making a relatively small regexp consume larger amounts of memory. After the fix, each regexp being parsed is limited to a 256 MB memory footprint. Regular expressions whose representation would use more space than that are rejected. Routine use of regular expressions is unaffected.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: regexp/syntax: limit memory used by parsing regexps",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact. They would also need access to external server resources to be able to send a massive volume of requests to cause a significant impact on server operations.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:3bd3ed2acad8c5792c7222254c8ef09c2eeb4dcfd3e96622fe98f50ce094ca3e_ppc64le",
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:4755cc6d13566065f6fd0b9544001ece5e0424ddbff774420f5be9bbfe03ae9e_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:de1724d437174eefb20ed7dd8981a05607c55cfe8d6ea6667df94fdfdefe6ead_arm64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:e3c7913dc5a441fc38f35081cd405425ec3f4d299d77890db9d57b042f459852_s390x",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:081c73ec804f236ff0d00d7495a6d1053d1b6161ae7d944c889fc2d1181caa3f_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:25100bd1bb6b113af4e51deb6538ed554340091389ab2639ec77824c6cb0bc15_s390x",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:b2aa89fb6eb23d41b1101ef2080a628a51d2a0949395e921247be302ff0e9778_ppc64le",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:cd306c06c811d5e5c3d1912dd2bf2d08c10e057f1d7c59cba8475e105dd72cf0_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-41715"
        },
        {
          "category": "external",
          "summary": "RHBZ#2132872",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132872"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41715",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-41715"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41715",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41715"
        },
        {
          "category": "external",
          "summary": "https://github.com/golang/go/issues/55949",
          "url": "https://github.com/golang/go/issues/55949"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1",
          "url": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1"
        }
      ],
      "release_date": "2022-10-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To update to the latest image please refer to the AMQ container images in the Red Hat Container catalog.",
          "product_ids": [
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2944"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: regexp/syntax: limit memory used by parsing regexps"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Philippe Antoine"
          ],
          "organization": "Catena Cyber"
        }
      ],
      "cve": "CVE-2022-41723",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-03-14T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:3bd3ed2acad8c5792c7222254c8ef09c2eeb4dcfd3e96622fe98f50ce094ca3e_ppc64le",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:4755cc6d13566065f6fd0b9544001ece5e0424ddbff774420f5be9bbfe03ae9e_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:de1724d437174eefb20ed7dd8981a05607c55cfe8d6ea6667df94fdfdefe6ead_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:e3c7913dc5a441fc38f35081cd405425ec3f4d299d77890db9d57b042f459852_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:081c73ec804f236ff0d00d7495a6d1053d1b6161ae7d944c889fc2d1181caa3f_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:25100bd1bb6b113af4e51deb6538ed554340091389ab2639ec77824c6cb0bc15_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:b2aa89fb6eb23d41b1101ef2080a628a51d2a0949395e921247be302ff0e9778_ppc64le",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:cd306c06c811d5e5c3d1912dd2bf2d08c10e057f1d7c59cba8475e105dd72cf0_arm64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2178358"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of requests.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Within OpenShift Container Platform, the maximum impact of this vulnerability is a denial of service against an individual container so the impact could not cascade across the entire infrastructure, this vulnerability is rated Moderate impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:3bd3ed2acad8c5792c7222254c8ef09c2eeb4dcfd3e96622fe98f50ce094ca3e_ppc64le",
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:4755cc6d13566065f6fd0b9544001ece5e0424ddbff774420f5be9bbfe03ae9e_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:de1724d437174eefb20ed7dd8981a05607c55cfe8d6ea6667df94fdfdefe6ead_arm64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:e3c7913dc5a441fc38f35081cd405425ec3f4d299d77890db9d57b042f459852_s390x",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:081c73ec804f236ff0d00d7495a6d1053d1b6161ae7d944c889fc2d1181caa3f_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:25100bd1bb6b113af4e51deb6538ed554340091389ab2639ec77824c6cb0bc15_s390x",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:b2aa89fb6eb23d41b1101ef2080a628a51d2a0949395e921247be302ff0e9778_ppc64le",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:cd306c06c811d5e5c3d1912dd2bf2d08c10e057f1d7c59cba8475e105dd72cf0_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-41723"
        },
        {
          "category": "external",
          "summary": "RHBZ#2178358",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178358"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41723",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-41723"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41723",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41723"
        },
        {
          "category": "external",
          "summary": "https://github.com/advisories/GHSA-vvpx-j8f3-3w6h",
          "url": "https://github.com/advisories/GHSA-vvpx-j8f3-3w6h"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/468135",
          "url": "https://go.dev/cl/468135"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/468295",
          "url": "https://go.dev/cl/468295"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/57855",
          "url": "https://go.dev/issue/57855"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E",
          "url": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-1571",
          "url": "https://pkg.go.dev/vuln/GO-2023-1571"
        },
        {
          "category": "external",
          "summary": "https://vuln.go.dev/ID/GO-2023-1571.json",
          "url": "https://vuln.go.dev/ID/GO-2023-1571.json"
        }
      ],
      "release_date": "2023-02-17T14:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To update to the latest image please refer to the AMQ container images in the Red Hat Container catalog.",
          "product_ids": [
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2944"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding"
    },
    {
      "cve": "CVE-2022-41724",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-03-15T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:3bd3ed2acad8c5792c7222254c8ef09c2eeb4dcfd3e96622fe98f50ce094ca3e_ppc64le",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:4755cc6d13566065f6fd0b9544001ece5e0424ddbff774420f5be9bbfe03ae9e_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:de1724d437174eefb20ed7dd8981a05607c55cfe8d6ea6667df94fdfdefe6ead_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:e3c7913dc5a441fc38f35081cd405425ec3f4d299d77890db9d57b042f459852_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:081c73ec804f236ff0d00d7495a6d1053d1b6161ae7d944c889fc2d1181caa3f_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:25100bd1bb6b113af4e51deb6538ed554340091389ab2639ec77824c6cb0bc15_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:b2aa89fb6eb23d41b1101ef2080a628a51d2a0949395e921247be302ff0e9778_ppc64le",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:cd306c06c811d5e5c3d1912dd2bf2d08c10e057f1d7c59cba8475e105dd72cf0_arm64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2178492"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Golang Go, where it is vulnerable to a denial of service caused when processing large TLS handshake records. By sending specially-crafted TLS handshake records, a remote, authenticated attacker can cause a denial of service condition.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: crypto/tls: large handshake records may cause panics",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The opportunity for a denial of service is limited to the golang runtime. In the case of the OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact. They would also need access to external server resources to be able to send a massive volume of requests to cause a significant impact on server operations.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:3bd3ed2acad8c5792c7222254c8ef09c2eeb4dcfd3e96622fe98f50ce094ca3e_ppc64le",
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:4755cc6d13566065f6fd0b9544001ece5e0424ddbff774420f5be9bbfe03ae9e_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:de1724d437174eefb20ed7dd8981a05607c55cfe8d6ea6667df94fdfdefe6ead_arm64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:e3c7913dc5a441fc38f35081cd405425ec3f4d299d77890db9d57b042f459852_s390x",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:081c73ec804f236ff0d00d7495a6d1053d1b6161ae7d944c889fc2d1181caa3f_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:25100bd1bb6b113af4e51deb6538ed554340091389ab2639ec77824c6cb0bc15_s390x",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:b2aa89fb6eb23d41b1101ef2080a628a51d2a0949395e921247be302ff0e9778_ppc64le",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:cd306c06c811d5e5c3d1912dd2bf2d08c10e057f1d7c59cba8475e105dd72cf0_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-41724"
        },
        {
          "category": "external",
          "summary": "RHBZ#2178492",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178492"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41724",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-41724"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41724",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41724"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/468125",
          "url": "https://go.dev/cl/468125"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/58001",
          "url": "https://go.dev/issue/58001"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E",
          "url": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-1570",
          "url": "https://pkg.go.dev/vuln/GO-2023-1570"
        }
      ],
      "release_date": "2023-02-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To update to the latest image please refer to the AMQ container images in the Red Hat Container catalog.",
          "product_ids": [
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2944"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: crypto/tls: large handshake records may cause panics"
    },
    {
      "cve": "CVE-2022-41725",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-03-15T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:3bd3ed2acad8c5792c7222254c8ef09c2eeb4dcfd3e96622fe98f50ce094ca3e_ppc64le",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:4755cc6d13566065f6fd0b9544001ece5e0424ddbff774420f5be9bbfe03ae9e_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:de1724d437174eefb20ed7dd8981a05607c55cfe8d6ea6667df94fdfdefe6ead_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:e3c7913dc5a441fc38f35081cd405425ec3f4d299d77890db9d57b042f459852_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:081c73ec804f236ff0d00d7495a6d1053d1b6161ae7d944c889fc2d1181caa3f_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:25100bd1bb6b113af4e51deb6538ed554340091389ab2639ec77824c6cb0bc15_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:b2aa89fb6eb23d41b1101ef2080a628a51d2a0949395e921247be302ff0e9778_ppc64le",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:cd306c06c811d5e5c3d1912dd2bf2d08c10e057f1d7c59cba8475e105dd72cf0_arm64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2178488"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Go, where it is vulnerable to a denial of service caused by an excessive resource consumption flaw in the net/http and mime/multipart packages. By sending a specially-crafted request, a remote attacker can cause a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http, mime/multipart: denial of service from excessive resource consumption",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The opportunity for a Denial of Service is limited to the golang runtime. In the case of the OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact. They would also need access to external server resources to be able to send a massive volume of requests to cause a significant impact on server operations.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:3bd3ed2acad8c5792c7222254c8ef09c2eeb4dcfd3e96622fe98f50ce094ca3e_ppc64le",
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:4755cc6d13566065f6fd0b9544001ece5e0424ddbff774420f5be9bbfe03ae9e_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:de1724d437174eefb20ed7dd8981a05607c55cfe8d6ea6667df94fdfdefe6ead_arm64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:e3c7913dc5a441fc38f35081cd405425ec3f4d299d77890db9d57b042f459852_s390x",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:081c73ec804f236ff0d00d7495a6d1053d1b6161ae7d944c889fc2d1181caa3f_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:25100bd1bb6b113af4e51deb6538ed554340091389ab2639ec77824c6cb0bc15_s390x",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:b2aa89fb6eb23d41b1101ef2080a628a51d2a0949395e921247be302ff0e9778_ppc64le",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:cd306c06c811d5e5c3d1912dd2bf2d08c10e057f1d7c59cba8475e105dd72cf0_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-41725"
        },
        {
          "category": "external",
          "summary": "RHBZ#2178488",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178488"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41725",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-41725"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41725",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41725"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/468124",
          "url": "https://go.dev/cl/468124"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/58006",
          "url": "https://go.dev/issue/58006"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E",
          "url": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-1569",
          "url": "https://pkg.go.dev/vuln/GO-2023-1569"
        }
      ],
      "release_date": "2023-02-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To update to the latest image please refer to the AMQ container images in the Red Hat Container catalog.",
          "product_ids": [
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2944"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http, mime/multipart: denial of service from excessive resource consumption"
    },
    {
      "cve": "CVE-2023-24534",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-04-04T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:3bd3ed2acad8c5792c7222254c8ef09c2eeb4dcfd3e96622fe98f50ce094ca3e_ppc64le",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:4755cc6d13566065f6fd0b9544001ece5e0424ddbff774420f5be9bbfe03ae9e_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:de1724d437174eefb20ed7dd8981a05607c55cfe8d6ea6667df94fdfdefe6ead_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:e3c7913dc5a441fc38f35081cd405425ec3f4d299d77890db9d57b042f459852_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:081c73ec804f236ff0d00d7495a6d1053d1b6161ae7d944c889fc2d1181caa3f_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:25100bd1bb6b113af4e51deb6538ed554340091389ab2639ec77824c6cb0bc15_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:b2aa89fb6eb23d41b1101ef2080a628a51d2a0949395e921247be302ff0e9778_ppc64le",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:cd306c06c811d5e5c3d1912dd2bf2d08c10e057f1d7c59cba8475e105dd72cf0_arm64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2184483"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Golang Go, where it is vulnerable to a denial of service caused by memory exhaustion in the common function in HTTP and MIME header parsing. By sending a specially crafted request, a remote attacker can cause a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http, net/textproto: denial of service from excessive memory allocation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:3bd3ed2acad8c5792c7222254c8ef09c2eeb4dcfd3e96622fe98f50ce094ca3e_ppc64le",
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:4755cc6d13566065f6fd0b9544001ece5e0424ddbff774420f5be9bbfe03ae9e_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:de1724d437174eefb20ed7dd8981a05607c55cfe8d6ea6667df94fdfdefe6ead_arm64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:e3c7913dc5a441fc38f35081cd405425ec3f4d299d77890db9d57b042f459852_s390x",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:081c73ec804f236ff0d00d7495a6d1053d1b6161ae7d944c889fc2d1181caa3f_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:25100bd1bb6b113af4e51deb6538ed554340091389ab2639ec77824c6cb0bc15_s390x",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:b2aa89fb6eb23d41b1101ef2080a628a51d2a0949395e921247be302ff0e9778_ppc64le",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:cd306c06c811d5e5c3d1912dd2bf2d08c10e057f1d7c59cba8475e105dd72cf0_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-24534"
        },
        {
          "category": "external",
          "summary": "RHBZ#2184483",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184483"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-24534",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-24534"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-24534",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-24534"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/58975",
          "url": "https://go.dev/issue/58975"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8",
          "url": "https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8"
        }
      ],
      "release_date": "2023-04-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To update to the latest image please refer to the AMQ container images in the Red Hat Container catalog.",
          "product_ids": [
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2944"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http, net/textproto: denial of service from excessive memory allocation"
    },
    {
      "cve": "CVE-2023-24536",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-04-04T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:3bd3ed2acad8c5792c7222254c8ef09c2eeb4dcfd3e96622fe98f50ce094ca3e_ppc64le",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:4755cc6d13566065f6fd0b9544001ece5e0424ddbff774420f5be9bbfe03ae9e_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:de1724d437174eefb20ed7dd8981a05607c55cfe8d6ea6667df94fdfdefe6ead_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:e3c7913dc5a441fc38f35081cd405425ec3f4d299d77890db9d57b042f459852_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:081c73ec804f236ff0d00d7495a6d1053d1b6161ae7d944c889fc2d1181caa3f_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:25100bd1bb6b113af4e51deb6538ed554340091389ab2639ec77824c6cb0bc15_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:b2aa89fb6eb23d41b1101ef2080a628a51d2a0949395e921247be302ff0e9778_ppc64le",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:cd306c06c811d5e5c3d1912dd2bf2d08c10e057f1d7c59cba8475e105dd72cf0_arm64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2184482"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Golang Go, where it is vulnerable to a denial of service caused by an issue during multipart form parsing. By sending a specially crafted input, a remote attacker can consume large amounts of CPU and memory, resulting in a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http, net/textproto, mime/multipart: denial of service from excessive resource consumption",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For Red Hat Enterprise Linux,\n\n* Conmon uses Go in unit testing, but not functionally in the package. Go is used only in test files, hence, not in the actual code, thus, conmon is not-affected.\n* The CVE refers to multipart form parsing routine mime/multipart.Reader.ReadForm, which is not used in Grafana, hence it is not-affected.\n* Butane does not parse multipart forms, hence, it is also not-affected.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:3bd3ed2acad8c5792c7222254c8ef09c2eeb4dcfd3e96622fe98f50ce094ca3e_ppc64le",
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:4755cc6d13566065f6fd0b9544001ece5e0424ddbff774420f5be9bbfe03ae9e_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:de1724d437174eefb20ed7dd8981a05607c55cfe8d6ea6667df94fdfdefe6ead_arm64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:e3c7913dc5a441fc38f35081cd405425ec3f4d299d77890db9d57b042f459852_s390x",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:081c73ec804f236ff0d00d7495a6d1053d1b6161ae7d944c889fc2d1181caa3f_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:25100bd1bb6b113af4e51deb6538ed554340091389ab2639ec77824c6cb0bc15_s390x",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:b2aa89fb6eb23d41b1101ef2080a628a51d2a0949395e921247be302ff0e9778_ppc64le",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:cd306c06c811d5e5c3d1912dd2bf2d08c10e057f1d7c59cba8475e105dd72cf0_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-24536"
        },
        {
          "category": "external",
          "summary": "RHBZ#2184482",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184482"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-24536",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-24536"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-24536",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-24536"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/59153",
          "url": "https://go.dev/issue/59153"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8",
          "url": "https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8"
        }
      ],
      "release_date": "2023-04-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To update to the latest image please refer to the AMQ container images in the Red Hat Container catalog.",
          "product_ids": [
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2944"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http, net/textproto, mime/multipart: denial of service from excessive resource consumption"
    },
    {
      "cve": "CVE-2023-24537",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2023-04-04T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:3bd3ed2acad8c5792c7222254c8ef09c2eeb4dcfd3e96622fe98f50ce094ca3e_ppc64le",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:4755cc6d13566065f6fd0b9544001ece5e0424ddbff774420f5be9bbfe03ae9e_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:de1724d437174eefb20ed7dd8981a05607c55cfe8d6ea6667df94fdfdefe6ead_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:e3c7913dc5a441fc38f35081cd405425ec3f4d299d77890db9d57b042f459852_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:081c73ec804f236ff0d00d7495a6d1053d1b6161ae7d944c889fc2d1181caa3f_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:25100bd1bb6b113af4e51deb6538ed554340091389ab2639ec77824c6cb0bc15_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:b2aa89fb6eb23d41b1101ef2080a628a51d2a0949395e921247be302ff0e9778_ppc64le",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:cd306c06c811d5e5c3d1912dd2bf2d08c10e057f1d7c59cba8475e105dd72cf0_arm64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2184484"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Golang Go, where it is vulnerable to a denial of service caused by an infinite loop due to integer overflow when calling any of the Parse functions. By sending a specially crafted input, a remote attacker can cause a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: go/parser: Infinite loop in parsing",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:3bd3ed2acad8c5792c7222254c8ef09c2eeb4dcfd3e96622fe98f50ce094ca3e_ppc64le",
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:4755cc6d13566065f6fd0b9544001ece5e0424ddbff774420f5be9bbfe03ae9e_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:de1724d437174eefb20ed7dd8981a05607c55cfe8d6ea6667df94fdfdefe6ead_arm64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:e3c7913dc5a441fc38f35081cd405425ec3f4d299d77890db9d57b042f459852_s390x",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:081c73ec804f236ff0d00d7495a6d1053d1b6161ae7d944c889fc2d1181caa3f_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:25100bd1bb6b113af4e51deb6538ed554340091389ab2639ec77824c6cb0bc15_s390x",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:b2aa89fb6eb23d41b1101ef2080a628a51d2a0949395e921247be302ff0e9778_ppc64le",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:cd306c06c811d5e5c3d1912dd2bf2d08c10e057f1d7c59cba8475e105dd72cf0_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-24537"
        },
        {
          "category": "external",
          "summary": "RHBZ#2184484",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184484"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-24537",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-24537"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-24537",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-24537"
        },
        {
          "category": "external",
          "summary": "https://github.com/golang/go/issues/59180",
          "url": "https://github.com/golang/go/issues/59180"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8",
          "url": "https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8"
        }
      ],
      "release_date": "2023-04-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To update to the latest image please refer to the AMQ container images in the Red Hat Container catalog.",
          "product_ids": [
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2944"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: go/parser: Infinite loop in parsing"
    },
    {
      "cve": "CVE-2023-24538",
      "cwe": {
        "id": "CWE-94",
        "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
      },
      "discovery_date": "2023-04-04T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:3bd3ed2acad8c5792c7222254c8ef09c2eeb4dcfd3e96622fe98f50ce094ca3e_ppc64le",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:4755cc6d13566065f6fd0b9544001ece5e0424ddbff774420f5be9bbfe03ae9e_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:de1724d437174eefb20ed7dd8981a05607c55cfe8d6ea6667df94fdfdefe6ead_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:e3c7913dc5a441fc38f35081cd405425ec3f4d299d77890db9d57b042f459852_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:081c73ec804f236ff0d00d7495a6d1053d1b6161ae7d944c889fc2d1181caa3f_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:25100bd1bb6b113af4e51deb6538ed554340091389ab2639ec77824c6cb0bc15_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:b2aa89fb6eb23d41b1101ef2080a628a51d2a0949395e921247be302ff0e9778_ppc64le",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:cd306c06c811d5e5c3d1912dd2bf2d08c10e057f1d7c59cba8475e105dd72cf0_arm64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2184481"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Golang Go. This flaw allows a remote attacker to execute arbitrary code on the system, caused by not properly considering backticks (`) as Javascript string delimiters. By sending a specially crafted request, an attacker execute arbitrary code on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: html/template: backticks not treated as string delimiters",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The described issue involving Go templates and JavaScript template literals poses a moderate severity rather than an important one due to several mitigating factors. Firstly, the vulnerability requires specific conditions to be met: the presence of Go templates within JavaScript template literals. This limits the scope of affected codebases, reducing the likelihood of exploitation. Additionally, the decision to disallow such interactions in future releases of Go indicates a proactive approach to addressing the issue. Furthermore, the affected packages or components within Red Hat Enterprise Linux, such as Conmon, Grafana, and the RHC package, have been assessed and determined not to be impacted due to their specific usage patterns. So the limited scope of affected systems and the absence of exploitation vectors in specific components within Red Hat Enterprise Linux contribute to categorizing the severity of the issue as moderate.\n\nFor Red Hat Enterprise Linux,\n\n* Conmon uses go in unit testing, but not functionally in the package. Go is used only in test files, hence, not in the actual code, thus, conmon is not affected.\n* The Go templates in Grafana do not contain any javascript. Thus, it is not affected.\n* The rhc package do not make use of html/template. Hence, it is also not affected.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:3bd3ed2acad8c5792c7222254c8ef09c2eeb4dcfd3e96622fe98f50ce094ca3e_ppc64le",
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:4755cc6d13566065f6fd0b9544001ece5e0424ddbff774420f5be9bbfe03ae9e_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:de1724d437174eefb20ed7dd8981a05607c55cfe8d6ea6667df94fdfdefe6ead_arm64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:e3c7913dc5a441fc38f35081cd405425ec3f4d299d77890db9d57b042f459852_s390x",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:081c73ec804f236ff0d00d7495a6d1053d1b6161ae7d944c889fc2d1181caa3f_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:25100bd1bb6b113af4e51deb6538ed554340091389ab2639ec77824c6cb0bc15_s390x",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:b2aa89fb6eb23d41b1101ef2080a628a51d2a0949395e921247be302ff0e9778_ppc64le",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:cd306c06c811d5e5c3d1912dd2bf2d08c10e057f1d7c59cba8475e105dd72cf0_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-24538"
        },
        {
          "category": "external",
          "summary": "RHBZ#2184481",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184481"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-24538",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-24538"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-24538",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-24538"
        },
        {
          "category": "external",
          "summary": "https://github.com/golang/go/issues/59234",
          "url": "https://github.com/golang/go/issues/59234"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8",
          "url": "https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8"
        }
      ],
      "release_date": "2023-04-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To update to the latest image please refer to the AMQ container images in the Red Hat Container catalog.",
          "product_ids": [
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2944"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:3bd3ed2acad8c5792c7222254c8ef09c2eeb4dcfd3e96622fe98f50ce094ca3e_ppc64le",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:4755cc6d13566065f6fd0b9544001ece5e0424ddbff774420f5be9bbfe03ae9e_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:de1724d437174eefb20ed7dd8981a05607c55cfe8d6ea6667df94fdfdefe6ead_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:e3c7913dc5a441fc38f35081cd405425ec3f4d299d77890db9d57b042f459852_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:081c73ec804f236ff0d00d7495a6d1053d1b6161ae7d944c889fc2d1181caa3f_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:25100bd1bb6b113af4e51deb6538ed554340091389ab2639ec77824c6cb0bc15_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:b2aa89fb6eb23d41b1101ef2080a628a51d2a0949395e921247be302ff0e9778_ppc64le",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:cd306c06c811d5e5c3d1912dd2bf2d08c10e057f1d7c59cba8475e105dd72cf0_arm64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: html/template: backticks not treated as string delimiters"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Juho Nurminen"
          ],
          "organization": "Mattermost"
        }
      ],
      "cve": "CVE-2023-24539",
      "cwe": {
        "id": "CWE-176",
        "name": "Improper Handling of Unicode Encoding"
      },
      "discovery_date": "2023-05-07T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:3bd3ed2acad8c5792c7222254c8ef09c2eeb4dcfd3e96622fe98f50ce094ca3e_ppc64le",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:4755cc6d13566065f6fd0b9544001ece5e0424ddbff774420f5be9bbfe03ae9e_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:de1724d437174eefb20ed7dd8981a05607c55cfe8d6ea6667df94fdfdefe6ead_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:e3c7913dc5a441fc38f35081cd405425ec3f4d299d77890db9d57b042f459852_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:081c73ec804f236ff0d00d7495a6d1053d1b6161ae7d944c889fc2d1181caa3f_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:25100bd1bb6b113af4e51deb6538ed554340091389ab2639ec77824c6cb0bc15_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:b2aa89fb6eb23d41b1101ef2080a628a51d2a0949395e921247be302ff0e9778_ppc64le",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:cd306c06c811d5e5c3d1912dd2bf2d08c10e057f1d7c59cba8475e105dd72cf0_arm64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2196026"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang where angle brackets (\u003c\u003e) were not considered dangerous characters when inserted into CSS contexts. Templates containing multiple actions separated by a \u0027/\u0027 character could result in the CSS context unexpectedly closing, allowing for the injection of unexpected HMTL if executed with untrusted input.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: html/template: improper sanitization of CSS values",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For Red Hat Enterprise Linux,\n\n* Conmon uses go in unit testing, but not functionally in the package. Go is used only in test files, not in the actual code. Thus, conmon is not affected.\n* The Go templates in Grafana do not contain any javascript. Thus, it is not affected.\n* Ignition does not make use of html/template.\n\nIn Red Hat Advanced Cluster Management for Kubernetes (RHACM), the affected containers are behind OpenShift OAuth authentication. This restricts access to the vulnerable golang html/templates to authenticated users only, therefore, the impact is low.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:3bd3ed2acad8c5792c7222254c8ef09c2eeb4dcfd3e96622fe98f50ce094ca3e_ppc64le",
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:4755cc6d13566065f6fd0b9544001ece5e0424ddbff774420f5be9bbfe03ae9e_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:de1724d437174eefb20ed7dd8981a05607c55cfe8d6ea6667df94fdfdefe6ead_arm64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:e3c7913dc5a441fc38f35081cd405425ec3f4d299d77890db9d57b042f459852_s390x",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:081c73ec804f236ff0d00d7495a6d1053d1b6161ae7d944c889fc2d1181caa3f_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:25100bd1bb6b113af4e51deb6538ed554340091389ab2639ec77824c6cb0bc15_s390x",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:b2aa89fb6eb23d41b1101ef2080a628a51d2a0949395e921247be302ff0e9778_ppc64le",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:cd306c06c811d5e5c3d1912dd2bf2d08c10e057f1d7c59cba8475e105dd72cf0_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-24539"
        },
        {
          "category": "external",
          "summary": "RHBZ#2196026",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196026"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-24539",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-24539"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-24539",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-24539"
        },
        {
          "category": "external",
          "summary": "https://github.com/golang/go/issues/59720",
          "url": "https://github.com/golang/go/issues/59720"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/MEb0UyuSMsU",
          "url": "https://groups.google.com/g/golang-announce/c/MEb0UyuSMsU"
        }
      ],
      "release_date": "2023-04-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To update to the latest image please refer to the AMQ container images in the Red Hat Container catalog.",
          "product_ids": [
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2944"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:3bd3ed2acad8c5792c7222254c8ef09c2eeb4dcfd3e96622fe98f50ce094ca3e_ppc64le",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:4755cc6d13566065f6fd0b9544001ece5e0424ddbff774420f5be9bbfe03ae9e_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:de1724d437174eefb20ed7dd8981a05607c55cfe8d6ea6667df94fdfdefe6ead_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:e3c7913dc5a441fc38f35081cd405425ec3f4d299d77890db9d57b042f459852_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:081c73ec804f236ff0d00d7495a6d1053d1b6161ae7d944c889fc2d1181caa3f_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:25100bd1bb6b113af4e51deb6538ed554340091389ab2639ec77824c6cb0bc15_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:b2aa89fb6eb23d41b1101ef2080a628a51d2a0949395e921247be302ff0e9778_ppc64le",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:cd306c06c811d5e5c3d1912dd2bf2d08c10e057f1d7c59cba8475e105dd72cf0_arm64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: html/template: improper sanitization of CSS values"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Juho Nurminen"
          ],
          "organization": "Mattermost"
        }
      ],
      "cve": "CVE-2023-24540",
      "cwe": {
        "id": "CWE-176",
        "name": "Improper Handling of Unicode Encoding"
      },
      "discovery_date": "2023-05-07T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:3bd3ed2acad8c5792c7222254c8ef09c2eeb4dcfd3e96622fe98f50ce094ca3e_ppc64le",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:4755cc6d13566065f6fd0b9544001ece5e0424ddbff774420f5be9bbfe03ae9e_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:de1724d437174eefb20ed7dd8981a05607c55cfe8d6ea6667df94fdfdefe6ead_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:e3c7913dc5a441fc38f35081cd405425ec3f4d299d77890db9d57b042f459852_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:081c73ec804f236ff0d00d7495a6d1053d1b6161ae7d944c889fc2d1181caa3f_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:25100bd1bb6b113af4e51deb6538ed554340091389ab2639ec77824c6cb0bc15_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:b2aa89fb6eb23d41b1101ef2080a628a51d2a0949395e921247be302ff0e9778_ppc64le",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:cd306c06c811d5e5c3d1912dd2bf2d08c10e057f1d7c59cba8475e105dd72cf0_arm64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2196027"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang, where not all valid JavaScript white-space characters were considered white space. Due to this issue, templates containing white-space characters outside of the character set \"\\t\\n\\f\\r\\u0020\\u2028\\u2029\" in JavaScript contexts that also contain actions may not be properly sanitized during execution.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: html/template: improper handling of JavaScript whitespace",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For Red Hat Enterprise Linux,\n* Conmon uses go in unit testing, but not functionally in the package. Go is used only in test files, hence, not in the actual code, thus, conmon is not affected.\n* The Go templates in Grafana do not contain any javascript. Thus, it is not affected.\n* Ignition does not make use of html/template.\n\nIn Red Hat Advanced Cluster Management for Kubernetes (RHACM) the affected containers are behind OpenShift OAuth authentication. This restricts access to the vulnerable golang html/templates to authenticated users only, therefore the impact is low.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:3bd3ed2acad8c5792c7222254c8ef09c2eeb4dcfd3e96622fe98f50ce094ca3e_ppc64le",
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:4755cc6d13566065f6fd0b9544001ece5e0424ddbff774420f5be9bbfe03ae9e_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:de1724d437174eefb20ed7dd8981a05607c55cfe8d6ea6667df94fdfdefe6ead_arm64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:e3c7913dc5a441fc38f35081cd405425ec3f4d299d77890db9d57b042f459852_s390x",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:081c73ec804f236ff0d00d7495a6d1053d1b6161ae7d944c889fc2d1181caa3f_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:25100bd1bb6b113af4e51deb6538ed554340091389ab2639ec77824c6cb0bc15_s390x",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:b2aa89fb6eb23d41b1101ef2080a628a51d2a0949395e921247be302ff0e9778_ppc64le",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:cd306c06c811d5e5c3d1912dd2bf2d08c10e057f1d7c59cba8475e105dd72cf0_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-24540"
        },
        {
          "category": "external",
          "summary": "RHBZ#2196027",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196027"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-24540",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-24540"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-24540",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-24540"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/59721",
          "url": "https://go.dev/issue/59721"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/MEb0UyuSMsU",
          "url": "https://groups.google.com/g/golang-announce/c/MEb0UyuSMsU"
        }
      ],
      "release_date": "2023-04-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To update to the latest image please refer to the AMQ container images in the Red Hat Container catalog.",
          "product_ids": [
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2944"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:3bd3ed2acad8c5792c7222254c8ef09c2eeb4dcfd3e96622fe98f50ce094ca3e_ppc64le",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:4755cc6d13566065f6fd0b9544001ece5e0424ddbff774420f5be9bbfe03ae9e_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:de1724d437174eefb20ed7dd8981a05607c55cfe8d6ea6667df94fdfdefe6ead_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:e3c7913dc5a441fc38f35081cd405425ec3f4d299d77890db9d57b042f459852_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:081c73ec804f236ff0d00d7495a6d1053d1b6161ae7d944c889fc2d1181caa3f_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:25100bd1bb6b113af4e51deb6538ed554340091389ab2639ec77824c6cb0bc15_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:b2aa89fb6eb23d41b1101ef2080a628a51d2a0949395e921247be302ff0e9778_ppc64le",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:cd306c06c811d5e5c3d1912dd2bf2d08c10e057f1d7c59cba8475e105dd72cf0_arm64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang: html/template: improper handling of JavaScript whitespace"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Juho Nurminen"
          ],
          "organization": "Mattermost"
        }
      ],
      "cve": "CVE-2023-29400",
      "cwe": {
        "id": "CWE-176",
        "name": "Improper Handling of Unicode Encoding"
      },
      "discovery_date": "2023-05-07T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:3bd3ed2acad8c5792c7222254c8ef09c2eeb4dcfd3e96622fe98f50ce094ca3e_ppc64le",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:4755cc6d13566065f6fd0b9544001ece5e0424ddbff774420f5be9bbfe03ae9e_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:de1724d437174eefb20ed7dd8981a05607c55cfe8d6ea6667df94fdfdefe6ead_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:e3c7913dc5a441fc38f35081cd405425ec3f4d299d77890db9d57b042f459852_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:081c73ec804f236ff0d00d7495a6d1053d1b6161ae7d944c889fc2d1181caa3f_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:25100bd1bb6b113af4e51deb6538ed554340091389ab2639ec77824c6cb0bc15_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:b2aa89fb6eb23d41b1101ef2080a628a51d2a0949395e921247be302ff0e9778_ppc64le",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:cd306c06c811d5e5c3d1912dd2bf2d08c10e057f1d7c59cba8475e105dd72cf0_arm64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2196029"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang. Templates containing actions in unquoted HTML attributes, for example, \"attr={{.}}\") executed with empty input, could result in output that has unexpected results when parsed due to HTML normalization rules. This issue may allow the injection of arbitrary attributes into tags.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: html/template: improper handling of empty HTML attributes",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For Red Hat Enterprise Linux,\n\n* Conmon uses go in unit testing, but not functionally in the package. Go is used only in test files, not in the actual code. Thus, conmon is not affected.\n* The Go templates in Grafana do not contain any javascript. Thus, it is not affected.\n* Ignition does not make use of html/template.\n\nIn OpenShift Container Platform and Red Hat Advanced Cluster Management for Kubernetes (RHACM), the affected containers are behind OAuth authentication. This restricts access to the vulnerable golang html/templates to authenticated users, reducing the impact to low.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:3bd3ed2acad8c5792c7222254c8ef09c2eeb4dcfd3e96622fe98f50ce094ca3e_ppc64le",
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:4755cc6d13566065f6fd0b9544001ece5e0424ddbff774420f5be9bbfe03ae9e_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:de1724d437174eefb20ed7dd8981a05607c55cfe8d6ea6667df94fdfdefe6ead_arm64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:e3c7913dc5a441fc38f35081cd405425ec3f4d299d77890db9d57b042f459852_s390x",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:081c73ec804f236ff0d00d7495a6d1053d1b6161ae7d944c889fc2d1181caa3f_amd64",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:25100bd1bb6b113af4e51deb6538ed554340091389ab2639ec77824c6cb0bc15_s390x",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:b2aa89fb6eb23d41b1101ef2080a628a51d2a0949395e921247be302ff0e9778_ppc64le",
          "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:cd306c06c811d5e5c3d1912dd2bf2d08c10e057f1d7c59cba8475e105dd72cf0_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-29400"
        },
        {
          "category": "external",
          "summary": "RHBZ#2196029",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196029"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-29400",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-29400"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-29400",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-29400"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/59722",
          "url": "https://go.dev/issue/59722"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/MEb0UyuSMsU",
          "url": "https://groups.google.com/g/golang-announce/c/MEb0UyuSMsU"
        }
      ],
      "release_date": "2023-04-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To update to the latest image please refer to the AMQ container images in the Red Hat Container catalog.",
          "product_ids": [
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2944"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:3bd3ed2acad8c5792c7222254c8ef09c2eeb4dcfd3e96622fe98f50ce094ca3e_ppc64le",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:4755cc6d13566065f6fd0b9544001ece5e0424ddbff774420f5be9bbfe03ae9e_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:de1724d437174eefb20ed7dd8981a05607c55cfe8d6ea6667df94fdfdefe6ead_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-init-rhel8@sha256:e3c7913dc5a441fc38f35081cd405425ec3f4d299d77890db9d57b042f459852_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:081c73ec804f236ff0d00d7495a6d1053d1b6161ae7d944c889fc2d1181caa3f_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:25100bd1bb6b113af4e51deb6538ed554340091389ab2639ec77824c6cb0bc15_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:b2aa89fb6eb23d41b1101ef2080a628a51d2a0949395e921247be302ff0e9778_ppc64le",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8@sha256:cd306c06c811d5e5c3d1912dd2bf2d08c10e057f1d7c59cba8475e105dd72cf0_arm64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator-bundle@sha256:22ba090595eb88cc56d69c759388310d477e50fd97a4c6fcf3e7eecd94df99f9_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:27deae2dfec99135f1dd3dcfffdaf6167e056e29aa481cb3f78ee36d407181b8_arm64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:7231e51c0f078cd742b12c52c6616f19e669909ebb2fb6e02292173a5def5fab_s390x",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:996d20078a6a4f98f220793bded0b1c7ad08df3a292f26be71e52070fc538367_amd64",
            "8Base-RHOSE-Middleware:amq7/amq-broker-rhel8-operator@sha256:a840f54acec50b424b1c4a8d984230777bf042fb98b526d213cbb5b3df023435_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: html/template: improper handling of empty HTML attributes"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...