rhsa-2024_6765
Vulnerability from csaf_redhat
Published
2024-09-18 16:07
Modified
2024-09-18 19:39
Summary
Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update

Notes

Topic
An update is now available for Red Hat Ansible Automation Platform 2.4 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can provide top-down guidelines on how automation is applied to individual teams, while automation developers retain the freedom to write tasks that leverage existing knowledge without the overhead. Ansible Automation Platform makes it possible for users across an organization to share, vet, and manage automation content by means of a simple, powerful, and agentless language. Security Fix(es): * python3-pulpcore/python39-pulpcore: RBAC permissions incorrectly assigned in tasks that create objects (CVE-2024-7143) * python3-urllib3/python39-urllib3: urllib3: proxy-authorization request header is not stripped during cross-origin redirects (CVE-2024-37891) * receptor: golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses (CVE-2024-24790) * receptor: golang: net: malformed DNS message can cause infinite loop (CVE-2024-24788) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Updates and fixes for automation controller: * Updated fallback to use RHSM subscription credential for shipping analytics data if analytics gathering is enabled (AAP-30228) * Upgraded 'channels-redis' library to fix Redis connection leak (AAP-30124) * automation-controller has been updated to 4.5.11 Additional fixes: * python3/python39-django has been updated to 4.2.16 * python3/python39-pulpcore has been updated to 3.28.32 * python3/python39-urllib3 has been updated to 1.26.20 * receptor has been updated to 1.4.8-1.1
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat Ansible Automation Platform 2.4\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can provide top-down guidelines on how automation is applied to individual teams, while automation developers retain the freedom to write tasks that leverage existing knowledge without the overhead. Ansible Automation Platform makes it possible for users across an organization to share, vet, and manage automation content by means of a simple, powerful, and agentless language.\n\nSecurity Fix(es):\n\n* python3-pulpcore/python39-pulpcore: RBAC permissions incorrectly assigned in tasks that create objects (CVE-2024-7143)\n* python3-urllib3/python39-urllib3: urllib3: proxy-authorization request header is not stripped during cross-origin redirects (CVE-2024-37891)\n* receptor: golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses (CVE-2024-24790)\n* receptor: golang: net: malformed DNS message can cause infinite loop (CVE-2024-24788)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nUpdates and fixes for automation controller:\n* Updated fallback to use RHSM subscription credential for shipping analytics data if analytics gathering is enabled (AAP-30228)\n* Upgraded \u0027channels-redis\u0027 library to fix Redis connection leak (AAP-30124)\n* automation-controller has been updated to 4.5.11\n\nAdditional fixes:\n* python3/python39-django has been updated to 4.2.16\n* python3/python39-pulpcore has been updated to 3.28.32\n* python3/python39-urllib3 has been updated to 1.26.20\n* receptor has been updated to 1.4.8-1.1",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:6765",
        "url": "https://access.redhat.com/errata/RHSA-2024:6765"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2279814",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279814"
      },
      {
        "category": "external",
        "summary": "2292787",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292787"
      },
      {
        "category": "external",
        "summary": "2292788",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292788"
      },
      {
        "category": "external",
        "summary": "2300125",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2300125"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_6765.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update",
    "tracking": {
      "current_release_date": "2024-09-18T19:39:58+00:00",
      "generator": {
        "date": "2024-09-18T19:39:58+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:6765",
      "initial_release_date": "2024-09-18T16:07:25+00:00",
      "revision_history": [
        {
          "date": "2024-09-18T16:07:25+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-09-18T16:07:25+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T19:39:58+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Ansible Automation Platform 2.4 for RHEL 9",
                "product": {
                  "name": "Red Hat Ansible Automation Platform 2.4 for RHEL 9",
                  "product_id": "9Base-Ansible-Automation-Platform-2.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:ansible_automation_platform:2.4::el9"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Ansible Automation Platform 2.4 for RHEL 9",
                "product": {
                  "name": "Red Hat Ansible Automation Platform 2.4 for RHEL 9",
                  "product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:ansible_automation_platform_developer:2.4::el9"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Ansible Automation Platform 2.4 for RHEL 9",
                "product": {
                  "name": "Red Hat Ansible Automation Platform 2.4 for RHEL 9",
                  "product_id": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:ansible_automation_platform_inside:2.4::el9"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Ansible Automation Platform 2.4 for RHEL 8",
                "product": {
                  "name": "Red Hat Ansible Automation Platform 2.4 for RHEL 8",
                  "product_id": "8Base-Ansible-Automation-Platform-2.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:ansible_automation_platform:2.4::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Ansible Automation Platform 2.4 for RHEL 8",
                "product": {
                  "name": "Red Hat Ansible Automation Platform 2.4 for RHEL 8",
                  "product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:ansible_automation_platform_developer:2.4::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Ansible Automation Platform 2.4 for RHEL 8",
                "product": {
                  "name": "Red Hat Ansible Automation Platform 2.4 for RHEL 8",
                  "product_id": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:ansible_automation_platform_inside:2.4::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Ansible Automation Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-pulpcore-0:3.28.32-1.el9ap.src",
                "product": {
                  "name": "python-pulpcore-0:3.28.32-1.el9ap.src",
                  "product_id": "python-pulpcore-0:3.28.32-1.el9ap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-pulpcore@3.28.32-1.el9ap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-django-0:4.2.16-1.el9ap.src",
                "product": {
                  "name": "python-django-0:4.2.16-1.el9ap.src",
                  "product_id": "python-django-0:4.2.16-1.el9ap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-django@4.2.16-1.el9ap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-urllib3-0:1.26.20-1.el9ap.src",
                "product": {
                  "name": "python-urllib3-0:1.26.20-1.el9ap.src",
                  "product_id": "python-urllib3-0:1.26.20-1.el9ap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-urllib3@1.26.20-1.el9ap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "receptor-0:1.4.8-1.1.el9ap.src",
                "product": {
                  "name": "receptor-0:1.4.8-1.1.el9ap.src",
                  "product_id": "receptor-0:1.4.8-1.1.el9ap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/receptor@1.4.8-1.1.el9ap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "automation-controller-0:4.5.11-1.el9ap.src",
                "product": {
                  "name": "automation-controller-0:4.5.11-1.el9ap.src",
                  "product_id": "automation-controller-0:4.5.11-1.el9ap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/automation-controller@4.5.11-1.el9ap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3x-urllib3-0:1.26.20-1.el8ap.src",
                "product": {
                  "name": "python3x-urllib3-0:1.26.20-1.el8ap.src",
                  "product_id": "python3x-urllib3-0:1.26.20-1.el8ap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3x-urllib3@1.26.20-1.el8ap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3x-pulpcore-0:3.28.32-1.el8ap.src",
                "product": {
                  "name": "python3x-pulpcore-0:3.28.32-1.el8ap.src",
                  "product_id": "python3x-pulpcore-0:3.28.32-1.el8ap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3x-pulpcore@3.28.32-1.el8ap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3x-django-0:4.2.16-1.el8ap.src",
                "product": {
                  "name": "python3x-django-0:4.2.16-1.el8ap.src",
                  "product_id": "python3x-django-0:4.2.16-1.el8ap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3x-django@4.2.16-1.el8ap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "receptor-0:1.4.8-1.1.el8ap.src",
                "product": {
                  "name": "receptor-0:1.4.8-1.1.el8ap.src",
                  "product_id": "receptor-0:1.4.8-1.1.el8ap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/receptor@1.4.8-1.1.el8ap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "automation-controller-0:4.5.11-1.el8ap.src",
                "product": {
                  "name": "automation-controller-0:4.5.11-1.el8ap.src",
                  "product_id": "automation-controller-0:4.5.11-1.el8ap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/automation-controller@4.5.11-1.el8ap?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python3-pulpcore-0:3.28.32-1.el9ap.noarch",
                "product": {
                  "name": "python3-pulpcore-0:3.28.32-1.el9ap.noarch",
                  "product_id": "python3-pulpcore-0:3.28.32-1.el9ap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-pulpcore@3.28.32-1.el9ap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-django-0:4.2.16-1.el9ap.noarch",
                "product": {
                  "name": "python3-django-0:4.2.16-1.el9ap.noarch",
                  "product_id": "python3-django-0:4.2.16-1.el9ap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-django@4.2.16-1.el9ap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-urllib3-0:1.26.20-1.el9ap.noarch",
                "product": {
                  "name": "python3-urllib3-0:1.26.20-1.el9ap.noarch",
                  "product_id": "python3-urllib3-0:1.26.20-1.el9ap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-urllib3@1.26.20-1.el9ap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "receptorctl-0:1.4.8-1.1.el9ap.noarch",
                "product": {
                  "name": "receptorctl-0:1.4.8-1.1.el9ap.noarch",
                  "product_id": "receptorctl-0:1.4.8-1.1.el9ap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/receptorctl@1.4.8-1.1.el9ap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "automation-controller-cli-0:4.5.11-1.el9ap.noarch",
                "product": {
                  "name": "automation-controller-cli-0:4.5.11-1.el9ap.noarch",
                  "product_id": "automation-controller-cli-0:4.5.11-1.el9ap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/automation-controller-cli@4.5.11-1.el9ap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "automation-controller-server-0:4.5.11-1.el9ap.noarch",
                "product": {
                  "name": "automation-controller-server-0:4.5.11-1.el9ap.noarch",
                  "product_id": "automation-controller-server-0:4.5.11-1.el9ap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/automation-controller-server@4.5.11-1.el9ap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "automation-controller-ui-0:4.5.11-1.el9ap.noarch",
                "product": {
                  "name": "automation-controller-ui-0:4.5.11-1.el9ap.noarch",
                  "product_id": "automation-controller-ui-0:4.5.11-1.el9ap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/automation-controller-ui@4.5.11-1.el9ap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python39-urllib3-0:1.26.20-1.el8ap.noarch",
                "product": {
                  "name": "python39-urllib3-0:1.26.20-1.el8ap.noarch",
                  "product_id": "python39-urllib3-0:1.26.20-1.el8ap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python39-urllib3@1.26.20-1.el8ap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python39-pulpcore-0:3.28.32-1.el8ap.noarch",
                "product": {
                  "name": "python39-pulpcore-0:3.28.32-1.el8ap.noarch",
                  "product_id": "python39-pulpcore-0:3.28.32-1.el8ap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python39-pulpcore@3.28.32-1.el8ap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python39-django-0:4.2.16-1.el8ap.noarch",
                "product": {
                  "name": "python39-django-0:4.2.16-1.el8ap.noarch",
                  "product_id": "python39-django-0:4.2.16-1.el8ap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python39-django@4.2.16-1.el8ap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "receptorctl-0:1.4.8-1.1.el8ap.noarch",
                "product": {
                  "name": "receptorctl-0:1.4.8-1.1.el8ap.noarch",
                  "product_id": "receptorctl-0:1.4.8-1.1.el8ap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/receptorctl@1.4.8-1.1.el8ap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "automation-controller-cli-0:4.5.11-1.el8ap.noarch",
                "product": {
                  "name": "automation-controller-cli-0:4.5.11-1.el8ap.noarch",
                  "product_id": "automation-controller-cli-0:4.5.11-1.el8ap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/automation-controller-cli@4.5.11-1.el8ap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "automation-controller-server-0:4.5.11-1.el8ap.noarch",
                "product": {
                  "name": "automation-controller-server-0:4.5.11-1.el8ap.noarch",
                  "product_id": "automation-controller-server-0:4.5.11-1.el8ap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/automation-controller-server@4.5.11-1.el8ap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "automation-controller-ui-0:4.5.11-1.el8ap.noarch",
                "product": {
                  "name": "automation-controller-ui-0:4.5.11-1.el8ap.noarch",
                  "product_id": "automation-controller-ui-0:4.5.11-1.el8ap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/automation-controller-ui@4.5.11-1.el8ap?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "receptor-0:1.4.8-1.1.el9ap.x86_64",
                "product": {
                  "name": "receptor-0:1.4.8-1.1.el9ap.x86_64",
                  "product_id": "receptor-0:1.4.8-1.1.el9ap.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/receptor@1.4.8-1.1.el9ap?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "automation-controller-0:4.5.11-1.el9ap.x86_64",
                "product": {
                  "name": "automation-controller-0:4.5.11-1.el9ap.x86_64",
                  "product_id": "automation-controller-0:4.5.11-1.el9ap.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/automation-controller@4.5.11-1.el9ap?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64",
                "product": {
                  "name": "automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64",
                  "product_id": "automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/automation-controller-venv-tower@4.5.11-1.el9ap?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "receptor-0:1.4.8-1.1.el8ap.x86_64",
                "product": {
                  "name": "receptor-0:1.4.8-1.1.el8ap.x86_64",
                  "product_id": "receptor-0:1.4.8-1.1.el8ap.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/receptor@1.4.8-1.1.el8ap?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "automation-controller-0:4.5.11-1.el8ap.x86_64",
                "product": {
                  "name": "automation-controller-0:4.5.11-1.el8ap.x86_64",
                  "product_id": "automation-controller-0:4.5.11-1.el8ap.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/automation-controller@4.5.11-1.el8ap?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64",
                "product": {
                  "name": "automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64",
                  "product_id": "automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/automation-controller-venv-tower@4.5.11-1.el8ap?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "receptor-0:1.4.8-1.1.el9ap.ppc64le",
                "product": {
                  "name": "receptor-0:1.4.8-1.1.el9ap.ppc64le",
                  "product_id": "receptor-0:1.4.8-1.1.el9ap.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/receptor@1.4.8-1.1.el9ap?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "automation-controller-0:4.5.11-1.el9ap.ppc64le",
                "product": {
                  "name": "automation-controller-0:4.5.11-1.el9ap.ppc64le",
                  "product_id": "automation-controller-0:4.5.11-1.el9ap.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/automation-controller@4.5.11-1.el9ap?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le",
                "product": {
                  "name": "automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le",
                  "product_id": "automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/automation-controller-venv-tower@4.5.11-1.el9ap?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "receptor-0:1.4.8-1.1.el8ap.ppc64le",
                "product": {
                  "name": "receptor-0:1.4.8-1.1.el8ap.ppc64le",
                  "product_id": "receptor-0:1.4.8-1.1.el8ap.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/receptor@1.4.8-1.1.el8ap?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "automation-controller-0:4.5.11-1.el8ap.ppc64le",
                "product": {
                  "name": "automation-controller-0:4.5.11-1.el8ap.ppc64le",
                  "product_id": "automation-controller-0:4.5.11-1.el8ap.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/automation-controller@4.5.11-1.el8ap?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le",
                "product": {
                  "name": "automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le",
                  "product_id": "automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/automation-controller-venv-tower@4.5.11-1.el8ap?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "receptor-0:1.4.8-1.1.el9ap.s390x",
                "product": {
                  "name": "receptor-0:1.4.8-1.1.el9ap.s390x",
                  "product_id": "receptor-0:1.4.8-1.1.el9ap.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/receptor@1.4.8-1.1.el9ap?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "automation-controller-0:4.5.11-1.el9ap.s390x",
                "product": {
                  "name": "automation-controller-0:4.5.11-1.el9ap.s390x",
                  "product_id": "automation-controller-0:4.5.11-1.el9ap.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/automation-controller@4.5.11-1.el9ap?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x",
                "product": {
                  "name": "automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x",
                  "product_id": "automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/automation-controller-venv-tower@4.5.11-1.el9ap?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "receptor-0:1.4.8-1.1.el8ap.s390x",
                "product": {
                  "name": "receptor-0:1.4.8-1.1.el8ap.s390x",
                  "product_id": "receptor-0:1.4.8-1.1.el8ap.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/receptor@1.4.8-1.1.el8ap?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "automation-controller-0:4.5.11-1.el8ap.s390x",
                "product": {
                  "name": "automation-controller-0:4.5.11-1.el8ap.s390x",
                  "product_id": "automation-controller-0:4.5.11-1.el8ap.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/automation-controller@4.5.11-1.el8ap?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x",
                "product": {
                  "name": "automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x",
                  "product_id": "automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/automation-controller-venv-tower@4.5.11-1.el8ap?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "receptor-0:1.4.8-1.1.el9ap.aarch64",
                "product": {
                  "name": "receptor-0:1.4.8-1.1.el9ap.aarch64",
                  "product_id": "receptor-0:1.4.8-1.1.el9ap.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/receptor@1.4.8-1.1.el9ap?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "automation-controller-0:4.5.11-1.el9ap.aarch64",
                "product": {
                  "name": "automation-controller-0:4.5.11-1.el9ap.aarch64",
                  "product_id": "automation-controller-0:4.5.11-1.el9ap.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/automation-controller@4.5.11-1.el9ap?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64",
                "product": {
                  "name": "automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64",
                  "product_id": "automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/automation-controller-venv-tower@4.5.11-1.el9ap?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "receptor-0:1.4.8-1.1.el8ap.aarch64",
                "product": {
                  "name": "receptor-0:1.4.8-1.1.el8ap.aarch64",
                  "product_id": "receptor-0:1.4.8-1.1.el8ap.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/receptor@1.4.8-1.1.el8ap?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "automation-controller-0:4.5.11-1.el8ap.aarch64",
                "product": {
                  "name": "automation-controller-0:4.5.11-1.el8ap.aarch64",
                  "product_id": "automation-controller-0:4.5.11-1.el8ap.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/automation-controller@4.5.11-1.el8ap?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64",
                "product": {
                  "name": "automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64",
                  "product_id": "automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/automation-controller-venv-tower@4.5.11-1.el8ap?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-0:4.5.11-1.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.aarch64"
        },
        "product_reference": "automation-controller-0:4.5.11-1.el8ap.aarch64",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-0:4.5.11-1.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.ppc64le"
        },
        "product_reference": "automation-controller-0:4.5.11-1.el8ap.ppc64le",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-0:4.5.11-1.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.s390x"
        },
        "product_reference": "automation-controller-0:4.5.11-1.el8ap.s390x",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-0:4.5.11-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.src"
        },
        "product_reference": "automation-controller-0:4.5.11-1.el8ap.src",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-0:4.5.11-1.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.x86_64"
        },
        "product_reference": "automation-controller-0:4.5.11-1.el8ap.x86_64",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-cli-0:4.5.11-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.11-1.el8ap.noarch"
        },
        "product_reference": "automation-controller-cli-0:4.5.11-1.el8ap.noarch",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-server-0:4.5.11-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.11-1.el8ap.noarch"
        },
        "product_reference": "automation-controller-server-0:4.5.11-1.el8ap.noarch",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-ui-0:4.5.11-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.11-1.el8ap.noarch"
        },
        "product_reference": "automation-controller-ui-0:4.5.11-1.el8ap.noarch",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64"
        },
        "product_reference": "automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le"
        },
        "product_reference": "automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x"
        },
        "product_reference": "automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64"
        },
        "product_reference": "automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python39-urllib3-0:1.26.20-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python39-urllib3-0:1.26.20-1.el8ap.noarch"
        },
        "product_reference": "python39-urllib3-0:1.26.20-1.el8ap.noarch",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3x-urllib3-0:1.26.20-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3x-urllib3-0:1.26.20-1.el8ap.src"
        },
        "product_reference": "python3x-urllib3-0:1.26.20-1.el8ap.src",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.8-1.1.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.aarch64"
        },
        "product_reference": "receptor-0:1.4.8-1.1.el8ap.aarch64",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.8-1.1.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.ppc64le"
        },
        "product_reference": "receptor-0:1.4.8-1.1.el8ap.ppc64le",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.8-1.1.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.s390x"
        },
        "product_reference": "receptor-0:1.4.8-1.1.el8ap.s390x",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.8-1.1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.src"
        },
        "product_reference": "receptor-0:1.4.8-1.1.el8ap.src",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.8-1.1.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.x86_64"
        },
        "product_reference": "receptor-0:1.4.8-1.1.el8ap.x86_64",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptorctl-0:1.4.8-1.1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.8-1.1.el8ap.noarch"
        },
        "product_reference": "receptorctl-0:1.4.8-1.1.el8ap.noarch",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.8-1.1.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.aarch64"
        },
        "product_reference": "receptor-0:1.4.8-1.1.el8ap.aarch64",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.8-1.1.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.ppc64le"
        },
        "product_reference": "receptor-0:1.4.8-1.1.el8ap.ppc64le",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.8-1.1.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.s390x"
        },
        "product_reference": "receptor-0:1.4.8-1.1.el8ap.s390x",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.8-1.1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.src"
        },
        "product_reference": "receptor-0:1.4.8-1.1.el8ap.src",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.8-1.1.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.x86_64"
        },
        "product_reference": "receptor-0:1.4.8-1.1.el8ap.x86_64",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptorctl-0:1.4.8-1.1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.8-1.1.el8ap.noarch"
        },
        "product_reference": "receptorctl-0:1.4.8-1.1.el8ap.noarch",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-0:4.5.11-1.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.aarch64"
        },
        "product_reference": "automation-controller-0:4.5.11-1.el8ap.aarch64",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-0:4.5.11-1.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.ppc64le"
        },
        "product_reference": "automation-controller-0:4.5.11-1.el8ap.ppc64le",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-0:4.5.11-1.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.s390x"
        },
        "product_reference": "automation-controller-0:4.5.11-1.el8ap.s390x",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-0:4.5.11-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.src"
        },
        "product_reference": "automation-controller-0:4.5.11-1.el8ap.src",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-0:4.5.11-1.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.x86_64"
        },
        "product_reference": "automation-controller-0:4.5.11-1.el8ap.x86_64",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-cli-0:4.5.11-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.11-1.el8ap.noarch"
        },
        "product_reference": "automation-controller-cli-0:4.5.11-1.el8ap.noarch",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-server-0:4.5.11-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.11-1.el8ap.noarch"
        },
        "product_reference": "automation-controller-server-0:4.5.11-1.el8ap.noarch",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-ui-0:4.5.11-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.11-1.el8ap.noarch"
        },
        "product_reference": "automation-controller-ui-0:4.5.11-1.el8ap.noarch",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64"
        },
        "product_reference": "automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le"
        },
        "product_reference": "automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x"
        },
        "product_reference": "automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64"
        },
        "product_reference": "automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python39-django-0:4.2.16-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:python39-django-0:4.2.16-1.el8ap.noarch"
        },
        "product_reference": "python39-django-0:4.2.16-1.el8ap.noarch",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python39-pulpcore-0:3.28.32-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:python39-pulpcore-0:3.28.32-1.el8ap.noarch"
        },
        "product_reference": "python39-pulpcore-0:3.28.32-1.el8ap.noarch",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python39-urllib3-0:1.26.20-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:python39-urllib3-0:1.26.20-1.el8ap.noarch"
        },
        "product_reference": "python39-urllib3-0:1.26.20-1.el8ap.noarch",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3x-django-0:4.2.16-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:python3x-django-0:4.2.16-1.el8ap.src"
        },
        "product_reference": "python3x-django-0:4.2.16-1.el8ap.src",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3x-pulpcore-0:3.28.32-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:python3x-pulpcore-0:3.28.32-1.el8ap.src"
        },
        "product_reference": "python3x-pulpcore-0:3.28.32-1.el8ap.src",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3x-urllib3-0:1.26.20-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:python3x-urllib3-0:1.26.20-1.el8ap.src"
        },
        "product_reference": "python3x-urllib3-0:1.26.20-1.el8ap.src",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.8-1.1.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.aarch64"
        },
        "product_reference": "receptor-0:1.4.8-1.1.el8ap.aarch64",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.8-1.1.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.ppc64le"
        },
        "product_reference": "receptor-0:1.4.8-1.1.el8ap.ppc64le",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.8-1.1.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.s390x"
        },
        "product_reference": "receptor-0:1.4.8-1.1.el8ap.s390x",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.8-1.1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.src"
        },
        "product_reference": "receptor-0:1.4.8-1.1.el8ap.src",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.8-1.1.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.x86_64"
        },
        "product_reference": "receptor-0:1.4.8-1.1.el8ap.x86_64",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptorctl-0:1.4.8-1.1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
          "product_id": "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.8-1.1.el8ap.noarch"
        },
        "product_reference": "receptorctl-0:1.4.8-1.1.el8ap.noarch",
        "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-0:4.5.11-1.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.aarch64"
        },
        "product_reference": "automation-controller-0:4.5.11-1.el9ap.aarch64",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-0:4.5.11-1.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.ppc64le"
        },
        "product_reference": "automation-controller-0:4.5.11-1.el9ap.ppc64le",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-0:4.5.11-1.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.s390x"
        },
        "product_reference": "automation-controller-0:4.5.11-1.el9ap.s390x",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-0:4.5.11-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.src"
        },
        "product_reference": "automation-controller-0:4.5.11-1.el9ap.src",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-0:4.5.11-1.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.x86_64"
        },
        "product_reference": "automation-controller-0:4.5.11-1.el9ap.x86_64",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-cli-0:4.5.11-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.11-1.el9ap.noarch"
        },
        "product_reference": "automation-controller-cli-0:4.5.11-1.el9ap.noarch",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-server-0:4.5.11-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.11-1.el9ap.noarch"
        },
        "product_reference": "automation-controller-server-0:4.5.11-1.el9ap.noarch",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-ui-0:4.5.11-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.11-1.el9ap.noarch"
        },
        "product_reference": "automation-controller-ui-0:4.5.11-1.el9ap.noarch",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64"
        },
        "product_reference": "automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le"
        },
        "product_reference": "automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x"
        },
        "product_reference": "automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64"
        },
        "product_reference": "automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-urllib3-0:1.26.20-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python-urllib3-0:1.26.20-1.el9ap.src"
        },
        "product_reference": "python-urllib3-0:1.26.20-1.el9ap.src",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-urllib3-0:1.26.20-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3-urllib3-0:1.26.20-1.el9ap.noarch"
        },
        "product_reference": "python3-urllib3-0:1.26.20-1.el9ap.noarch",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.8-1.1.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.aarch64"
        },
        "product_reference": "receptor-0:1.4.8-1.1.el9ap.aarch64",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.8-1.1.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.ppc64le"
        },
        "product_reference": "receptor-0:1.4.8-1.1.el9ap.ppc64le",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.8-1.1.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.s390x"
        },
        "product_reference": "receptor-0:1.4.8-1.1.el9ap.s390x",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.8-1.1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.src"
        },
        "product_reference": "receptor-0:1.4.8-1.1.el9ap.src",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.8-1.1.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.x86_64"
        },
        "product_reference": "receptor-0:1.4.8-1.1.el9ap.x86_64",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptorctl-0:1.4.8-1.1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.8-1.1.el9ap.noarch"
        },
        "product_reference": "receptorctl-0:1.4.8-1.1.el9ap.noarch",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.8-1.1.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.aarch64"
        },
        "product_reference": "receptor-0:1.4.8-1.1.el9ap.aarch64",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.8-1.1.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.ppc64le"
        },
        "product_reference": "receptor-0:1.4.8-1.1.el9ap.ppc64le",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.8-1.1.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.s390x"
        },
        "product_reference": "receptor-0:1.4.8-1.1.el9ap.s390x",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.8-1.1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.src"
        },
        "product_reference": "receptor-0:1.4.8-1.1.el9ap.src",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.8-1.1.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.x86_64"
        },
        "product_reference": "receptor-0:1.4.8-1.1.el9ap.x86_64",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptorctl-0:1.4.8-1.1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.8-1.1.el9ap.noarch"
        },
        "product_reference": "receptorctl-0:1.4.8-1.1.el9ap.noarch",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-0:4.5.11-1.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.aarch64"
        },
        "product_reference": "automation-controller-0:4.5.11-1.el9ap.aarch64",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-0:4.5.11-1.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.ppc64le"
        },
        "product_reference": "automation-controller-0:4.5.11-1.el9ap.ppc64le",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-0:4.5.11-1.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.s390x"
        },
        "product_reference": "automation-controller-0:4.5.11-1.el9ap.s390x",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-0:4.5.11-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.src"
        },
        "product_reference": "automation-controller-0:4.5.11-1.el9ap.src",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-0:4.5.11-1.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.x86_64"
        },
        "product_reference": "automation-controller-0:4.5.11-1.el9ap.x86_64",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-cli-0:4.5.11-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.11-1.el9ap.noarch"
        },
        "product_reference": "automation-controller-cli-0:4.5.11-1.el9ap.noarch",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-server-0:4.5.11-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.11-1.el9ap.noarch"
        },
        "product_reference": "automation-controller-server-0:4.5.11-1.el9ap.noarch",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-ui-0:4.5.11-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.11-1.el9ap.noarch"
        },
        "product_reference": "automation-controller-ui-0:4.5.11-1.el9ap.noarch",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64"
        },
        "product_reference": "automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le"
        },
        "product_reference": "automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x"
        },
        "product_reference": "automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64"
        },
        "product_reference": "automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-django-0:4.2.16-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:python-django-0:4.2.16-1.el9ap.src"
        },
        "product_reference": "python-django-0:4.2.16-1.el9ap.src",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-pulpcore-0:3.28.32-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:python-pulpcore-0:3.28.32-1.el9ap.src"
        },
        "product_reference": "python-pulpcore-0:3.28.32-1.el9ap.src",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-urllib3-0:1.26.20-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:python-urllib3-0:1.26.20-1.el9ap.src"
        },
        "product_reference": "python-urllib3-0:1.26.20-1.el9ap.src",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-django-0:4.2.16-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:python3-django-0:4.2.16-1.el9ap.noarch"
        },
        "product_reference": "python3-django-0:4.2.16-1.el9ap.noarch",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-pulpcore-0:3.28.32-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:python3-pulpcore-0:3.28.32-1.el9ap.noarch"
        },
        "product_reference": "python3-pulpcore-0:3.28.32-1.el9ap.noarch",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-urllib3-0:1.26.20-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:python3-urllib3-0:1.26.20-1.el9ap.noarch"
        },
        "product_reference": "python3-urllib3-0:1.26.20-1.el9ap.noarch",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.8-1.1.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.aarch64"
        },
        "product_reference": "receptor-0:1.4.8-1.1.el9ap.aarch64",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.8-1.1.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.ppc64le"
        },
        "product_reference": "receptor-0:1.4.8-1.1.el9ap.ppc64le",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.8-1.1.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.s390x"
        },
        "product_reference": "receptor-0:1.4.8-1.1.el9ap.s390x",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.8-1.1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.src"
        },
        "product_reference": "receptor-0:1.4.8-1.1.el9ap.src",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptor-0:1.4.8-1.1.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.x86_64"
        },
        "product_reference": "receptor-0:1.4.8-1.1.el9ap.x86_64",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "receptorctl-0:1.4.8-1.1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
          "product_id": "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.8-1.1.el9ap.noarch"
        },
        "product_reference": "receptorctl-0:1.4.8-1.1.el9ap.noarch",
        "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-7143",
      "cwe": {
        "id": "CWE-277",
        "name": "Insecure Inherited Permissions"
      },
      "discovery_date": "2024-07-26T19:01:06+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2300125"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Pulp package. When a role-based access control (RBAC) object in Pulp is set to assign permissions on its creation, it uses the `AutoAddObjPermsMixin` (typically the add_roles_for_object_creator method). This method finds the object creator by checking the current authenticated user. For objects that are created within a task, this current user is set by the first user with any permissions on the task object. This means the oldest user with model/domain-level task permissions will always be set as the current user of a task, even if they didn\u0027t dispatch the task. Therefore, all objects created in tasks will have their permissions assigned to this oldest user, and the creating user will receive nothing.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "pulpcore: RBAC permissions incorrectly assigned in tasks that create objects",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.11-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.11-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.11-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python39-urllib3-0:1.26.20-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3x-urllib3-0:1.26.20-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.8-1.1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.8-1.1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.11-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.11-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.11-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:python39-django-0:4.2.16-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:python39-pulpcore-0:3.28.32-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:python39-urllib3-0:1.26.20-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:python3x-django-0:4.2.16-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:python3x-pulpcore-0:3.28.32-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:python3x-urllib3-0:1.26.20-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.8-1.1.el8ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.11-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.11-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.11-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python-urllib3-0:1.26.20-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3-urllib3-0:1.26.20-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.8-1.1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.8-1.1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.11-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.11-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.11-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:python-django-0:4.2.16-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:python-pulpcore-0:3.28.32-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:python-urllib3-0:1.26.20-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:python3-django-0:4.2.16-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:python3-pulpcore-0:3.28.32-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:python3-urllib3-0:1.26.20-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.8-1.1.el9ap.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-7143"
        },
        {
          "category": "external",
          "summary": "RHBZ#2300125",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2300125"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-7143",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-7143"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-7143",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-7143"
        },
        {
          "category": "external",
          "summary": "https://github.com/pulp/pulpcore/blob/93f241f34c503da0fbac94bdba739feda2636e12/pulpcore/tasking/_util.py#L108",
          "url": "https://github.com/pulp/pulpcore/blob/93f241f34c503da0fbac94bdba739feda2636e12/pulpcore/tasking/_util.py#L108"
        }
      ],
      "release_date": "2024-08-07T13:50:03.893000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Red Hat Ansible Automation Platform",
          "product_ids": [
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.11-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.11-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.11-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python39-urllib3-0:1.26.20-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3x-urllib3-0:1.26.20-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.8-1.1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.8-1.1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.11-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.11-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.11-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python39-django-0:4.2.16-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python39-pulpcore-0:3.28.32-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python39-urllib3-0:1.26.20-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python3x-django-0:4.2.16-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:python3x-pulpcore-0:3.28.32-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:python3x-urllib3-0:1.26.20-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.8-1.1.el8ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.11-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.11-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.11-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python-urllib3-0:1.26.20-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3-urllib3-0:1.26.20-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.8-1.1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.8-1.1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.11-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.11-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.11-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python-django-0:4.2.16-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python-pulpcore-0:3.28.32-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python-urllib3-0:1.26.20-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python3-django-0:4.2.16-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:python3-pulpcore-0:3.28.32-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:python3-urllib3-0:1.26.20-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.8-1.1.el9ap.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:6765"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:L",
            "version": "3.0"
          },
          "products": [
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.11-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.11-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.11-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python39-urllib3-0:1.26.20-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3x-urllib3-0:1.26.20-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.8-1.1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.8-1.1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.11-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.11-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.11-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python39-django-0:4.2.16-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python39-pulpcore-0:3.28.32-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python39-urllib3-0:1.26.20-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python3x-django-0:4.2.16-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:python3x-pulpcore-0:3.28.32-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:python3x-urllib3-0:1.26.20-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.8-1.1.el8ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.11-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.11-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.11-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python-urllib3-0:1.26.20-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3-urllib3-0:1.26.20-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.8-1.1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.8-1.1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.11-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.11-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.11-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python-django-0:4.2.16-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python-pulpcore-0:3.28.32-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python-urllib3-0:1.26.20-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python3-django-0:4.2.16-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:python3-pulpcore-0:3.28.32-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:python3-urllib3-0:1.26.20-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.8-1.1.el9ap.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "pulpcore: RBAC permissions incorrectly assigned in tasks that create objects"
    },
    {
      "cve": "CVE-2024-24788",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2024-05-09T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.11-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.11-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.11-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python39-urllib3-0:1.26.20-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3x-urllib3-0:1.26.20-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.11-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.11-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.11-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python39-django-0:4.2.16-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python39-pulpcore-0:3.28.32-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python39-urllib3-0:1.26.20-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python3x-django-0:4.2.16-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:python3x-pulpcore-0:3.28.32-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:python3x-urllib3-0:1.26.20-1.el8ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.11-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.11-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.11-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python-urllib3-0:1.26.20-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3-urllib3-0:1.26.20-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.11-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.11-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.11-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python-django-0:4.2.16-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python-pulpcore-0:3.28.32-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python-urllib3-0:1.26.20-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python3-django-0:4.2.16-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:python3-pulpcore-0:3.28.32-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:python3-urllib3-0:1.26.20-1.el9ap.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2279814"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the net package of the Go stdlib. When a malformed DNS message is received as a response to a query, the Lookup functions within the net package can get stuck in an infinite loop. This issue can lead to resource exhaustion and denial of service (DoS) conditions.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net: malformed DNS message can cause infinite loop",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.8-1.1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.8-1.1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.8-1.1.el8ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.8-1.1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.8-1.1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.8-1.1.el9ap.noarch"
        ],
        "known_not_affected": [
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.11-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.11-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.11-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python39-urllib3-0:1.26.20-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3x-urllib3-0:1.26.20-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.11-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.11-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.11-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:python39-django-0:4.2.16-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:python39-pulpcore-0:3.28.32-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:python39-urllib3-0:1.26.20-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:python3x-django-0:4.2.16-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:python3x-pulpcore-0:3.28.32-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:python3x-urllib3-0:1.26.20-1.el8ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.11-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.11-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.11-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python-urllib3-0:1.26.20-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3-urllib3-0:1.26.20-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.11-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.11-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.11-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:python-django-0:4.2.16-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:python-pulpcore-0:3.28.32-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:python-urllib3-0:1.26.20-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:python3-django-0:4.2.16-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:python3-pulpcore-0:3.28.32-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:python3-urllib3-0:1.26.20-1.el9ap.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-24788"
        },
        {
          "category": "external",
          "summary": "RHBZ#2279814",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279814"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24788",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-24788"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24788",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24788"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2024-2824",
          "url": "https://pkg.go.dev/vuln/GO-2024-2824"
        }
      ],
      "release_date": "2024-05-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Red Hat Ansible Automation Platform",
          "product_ids": [
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.8-1.1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.8-1.1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.8-1.1.el8ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.8-1.1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.8-1.1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.8-1.1.el9ap.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:6765"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.11-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.11-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.11-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python39-urllib3-0:1.26.20-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3x-urllib3-0:1.26.20-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.8-1.1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.8-1.1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.11-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.11-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.11-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python39-django-0:4.2.16-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python39-pulpcore-0:3.28.32-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python39-urllib3-0:1.26.20-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python3x-django-0:4.2.16-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:python3x-pulpcore-0:3.28.32-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:python3x-urllib3-0:1.26.20-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.8-1.1.el8ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.11-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.11-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.11-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python-urllib3-0:1.26.20-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3-urllib3-0:1.26.20-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.8-1.1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.8-1.1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.11-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.11-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.11-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python-django-0:4.2.16-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python-pulpcore-0:3.28.32-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python-urllib3-0:1.26.20-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python3-django-0:4.2.16-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:python3-pulpcore-0:3.28.32-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:python3-urllib3-0:1.26.20-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.8-1.1.el9ap.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.8-1.1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.8-1.1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.8-1.1.el8ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.8-1.1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.8-1.1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.8-1.1.el9ap.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net: malformed DNS message can cause infinite loop"
    },
    {
      "cve": "CVE-2024-24790",
      "cwe": {
        "id": "CWE-115",
        "name": "Misinterpretation of Input"
      },
      "discovery_date": "2024-06-17T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.11-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.11-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.11-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python39-urllib3-0:1.26.20-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3x-urllib3-0:1.26.20-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.11-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.11-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.11-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python39-django-0:4.2.16-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python39-pulpcore-0:3.28.32-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python39-urllib3-0:1.26.20-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python3x-django-0:4.2.16-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:python3x-pulpcore-0:3.28.32-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:python3x-urllib3-0:1.26.20-1.el8ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.11-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.11-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.11-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python-urllib3-0:1.26.20-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3-urllib3-0:1.26.20-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.11-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.11-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.11-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python-django-0:4.2.16-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python-pulpcore-0:3.28.32-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python-urllib3-0:1.26.20-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python3-django-0:4.2.16-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:python3-pulpcore-0:3.28.32-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:python3-urllib3-0:1.26.20-1.el9ap.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2292787"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Go language standard library net/netip. The method Is*() (IsPrivate(), IsPublic(), etc) doesn\u0027t behave properly when working with IPv6 mapped to IPv4 addresses. The unexpected behavior can lead to integrity and confidentiality issues, specifically when these methods are used to control access to resources or data.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This CVE has been marked as moderate as for our products a network-based attack vector is simply impossible when it comes to golang code,apart from that as per CVE flaw analysis reported by golang, this only affects integrity and confidentiality and has no effect on availability, hence CVSS has been marked as such.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.8-1.1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.8-1.1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.8-1.1.el8ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.8-1.1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.8-1.1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.8-1.1.el9ap.noarch"
        ],
        "known_not_affected": [
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.11-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.11-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.11-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python39-urllib3-0:1.26.20-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3x-urllib3-0:1.26.20-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.11-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.11-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.11-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:python39-django-0:4.2.16-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:python39-pulpcore-0:3.28.32-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:python39-urllib3-0:1.26.20-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:python3x-django-0:4.2.16-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:python3x-pulpcore-0:3.28.32-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:python3x-urllib3-0:1.26.20-1.el8ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.11-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.11-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.11-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python-urllib3-0:1.26.20-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3-urllib3-0:1.26.20-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.11-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.11-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.11-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:python-django-0:4.2.16-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:python-pulpcore-0:3.28.32-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:python-urllib3-0:1.26.20-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:python3-django-0:4.2.16-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:python3-pulpcore-0:3.28.32-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:python3-urllib3-0:1.26.20-1.el9ap.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-24790"
        },
        {
          "category": "external",
          "summary": "RHBZ#2292787",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292787"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24790",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-24790"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24790",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24790"
        }
      ],
      "release_date": "2024-06-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Red Hat Ansible Automation Platform",
          "product_ids": [
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.8-1.1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.8-1.1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.8-1.1.el8ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.8-1.1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.8-1.1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.8-1.1.el9ap.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:6765"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.8-1.1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.8-1.1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.8-1.1.el8ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.8-1.1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.8-1.1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.8-1.1.el9ap.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses"
    },
    {
      "cve": "CVE-2024-37891",
      "cwe": {
        "id": "CWE-669",
        "name": "Incorrect Resource Transfer Between Spheres"
      },
      "discovery_date": "2024-06-17T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.11-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.11-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.11-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.8-1.1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.8-1.1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.11-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.11-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.11-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:python39-django-0:4.2.16-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python39-pulpcore-0:3.28.32-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python3x-django-0:4.2.16-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:python3x-pulpcore-0:3.28.32-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.aarch64",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.ppc64le",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.s390x",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.x86_64",
            "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.8-1.1.el8ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.11-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.11-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.11-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.8-1.1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.8-1.1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.11-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.11-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.11-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:python-django-0:4.2.16-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python-pulpcore-0:3.28.32-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python3-django-0:4.2.16-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:python3-pulpcore-0:3.28.32-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.aarch64",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.ppc64le",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.s390x",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.x86_64",
            "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.8-1.1.el9ap.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2292788"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in urllib3, an HTTP client library for Python. In certain configurations, urllib3 does not treat the `Proxy-Authorization` HTTP header as one carrying authentication material. This issue results in not stripping the header on cross-origin redirects.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "urllib3: proxy-authorization request header is not stripped during cross-origin redirects",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python39-urllib3-0:1.26.20-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3x-urllib3-0:1.26.20-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:python39-urllib3-0:1.26.20-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:python3x-urllib3-0:1.26.20-1.el8ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python-urllib3-0:1.26.20-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3-urllib3-0:1.26.20-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:python-urllib3-0:1.26.20-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:python3-urllib3-0:1.26.20-1.el9ap.noarch"
        ],
        "known_not_affected": [
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.11-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.11-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.11-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.8-1.1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.8-1.1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.11-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.11-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.11-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:python39-django-0:4.2.16-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:python39-pulpcore-0:3.28.32-1.el8ap.noarch",
          "8Base-Ansible-Automation-Platform-2.4:python3x-django-0:4.2.16-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:python3x-pulpcore-0:3.28.32-1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.aarch64",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.ppc64le",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.s390x",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.src",
          "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el8ap.x86_64",
          "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.8-1.1.el8ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.11-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.11-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.11-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.11-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.4.8-1.1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.4.8-1.1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.4.8-1.1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.4.8-1.1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.11-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.11-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.11-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.11-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:python-django-0:4.2.16-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:python-pulpcore-0:3.28.32-1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:python3-django-0:4.2.16-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:python3-pulpcore-0:3.28.32-1.el9ap.noarch",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.aarch64",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.ppc64le",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.s390x",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.src",
          "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.4.8-1.1.el9ap.x86_64",
          "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.4.8-1.1.el9ap.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-37891"
        },
        {
          "category": "external",
          "summary": "RHBZ#2292788",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292788"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-37891",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-37891"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-37891",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37891"
        }
      ],
      "release_date": "2024-06-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Red Hat Ansible Automation Platform",
          "product_ids": [
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python39-urllib3-0:1.26.20-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3x-urllib3-0:1.26.20-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:python39-urllib3-0:1.26.20-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python3x-urllib3-0:1.26.20-1.el8ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python-urllib3-0:1.26.20-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3-urllib3-0:1.26.20-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:python-urllib3-0:1.26.20-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python3-urllib3-0:1.26.20-1.el9ap.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:6765"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python39-urllib3-0:1.26.20-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3x-urllib3-0:1.26.20-1.el8ap.src",
            "8Base-Ansible-Automation-Platform-2.4:python39-urllib3-0:1.26.20-1.el8ap.noarch",
            "8Base-Ansible-Automation-Platform-2.4:python3x-urllib3-0:1.26.20-1.el8ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python-urllib3-0:1.26.20-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:python3-urllib3-0:1.26.20-1.el9ap.noarch",
            "9Base-Ansible-Automation-Platform-2.4:python-urllib3-0:1.26.20-1.el9ap.src",
            "9Base-Ansible-Automation-Platform-2.4:python3-urllib3-0:1.26.20-1.el9ap.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "urllib3: proxy-authorization request header is not stripped during cross-origin redirects"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...