Action not permitted
Modal body text goes here.
CVE-2023-35390
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2023-35390", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-04T01:21:48.088404Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:18:41.198Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T16:23:59.883Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": ".NET and Visual Studio Remote Code Execution Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35390" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CL2L4WE5QRT7WEXANYXSKSU43APC5N2V/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NWVZFKTLNMNKPZ755EMRYIA6GHFOWGKY/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:visual_studio_2022:17.2:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2022 version 17.2", "vendor": "Microsoft", "versions": [ { "lessThan": "17.2.18", "status": "affected", "version": "17.2.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:visual_studio_2022:17.4:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2022 version 17.4", "vendor": "Microsoft", "versions": [ { "lessThan": "17.4.10", "status": "affected", "version": "17.4.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:visual_studio:2022:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2022 version 17.6", "vendor": "Microsoft", "versions": [ { "lessThan": "17.6.6", "status": "affected", "version": "17.6.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:.net:6.0.0:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": ".NET 6.0", "vendor": "Microsoft", "versions": [ { "lessThan": "6.0.21", "status": "affected", "version": "6.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:.net:7.0.0:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": ".NET 7.0", "vendor": "Microsoft", "versions": [ { "lessThan": "7.0.10", "status": "affected", "version": "7.0.0", "versionType": "custom" } ] } ], "datePublic": "2023-08-08T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": ".NET and Visual Studio Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77: Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-29T01:33:04.938Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": ".NET and Visual Studio Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35390" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CL2L4WE5QRT7WEXANYXSKSU43APC5N2V/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NWVZFKTLNMNKPZ755EMRYIA6GHFOWGKY/" } ], "title": ".NET and Visual Studio Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2023-35390", "datePublished": "2023-08-08T17:08:54.243Z", "dateReserved": "2023-06-14T23:09:47.639Z", "dateUpdated": "2024-08-02T16:23:59.883Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-35390\",\"sourceIdentifier\":\"secure@microsoft.com\",\"published\":\"2023-08-08T18:15:13.667\",\"lastModified\":\"2024-05-29T02:15:52.423\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\".NET and Visual Studio Remote Code Execution Vulnerability\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo de .NET y Visual Studio\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secure@microsoft.com\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]},{\"source\":\"secure@microsoft.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-77\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.0.0\",\"versionEndExcluding\":\"6.0.21\",\"matchCriteriaId\":\"AA257401-7276-4427-8692-7B5A6495F182\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"7.0.0\",\"versionEndExcluding\":\"7.0.10\",\"matchCriteriaId\":\"C2239C44-5436-4968-959B-C686E0FAECD1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:-:*:*\",\"versionStartIncluding\":\"17.2.0\",\"versionEndExcluding\":\"17.2.18\",\"matchCriteriaId\":\"E3B42567-B3FF-4101-A639-C2883F567CF2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:-:*:*\",\"versionStartIncluding\":\"17.4.0\",\"versionEndExcluding\":\"17.4.10\",\"matchCriteriaId\":\"4759CA52-CEA4-40C8-B1EF-F161DCFF0E78\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:-:*:*\",\"versionStartIncluding\":\"17.6.0\",\"versionEndExcluding\":\"17.6.6\",\"matchCriteriaId\":\"0659AFA0-5AFA-42FC-8733-4502228AC26C\"}]}]}],\"references\":[{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CL2L4WE5QRT7WEXANYXSKSU43APC5N2V/\",\"source\":\"secure@microsoft.com\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NWVZFKTLNMNKPZ755EMRYIA6GHFOWGKY/\",\"source\":\"secure@microsoft.com\"},{\"url\":\"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35390\",\"source\":\"secure@microsoft.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}" } }
rhsa-2023_4640
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": ".NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.\n\nSecurity Fix(es):\n\n* dotnet: RCE under dotnet commands (CVE-2023-35390)\n\n* dotnet: Kestrel vulnerability to slow read attacks leading to Denial of Service attack (CVE-2023-38180)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4640", "url": "https://access.redhat.com/errata/RHSA-2023:4640" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2228621", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228621" }, { "category": "external", "summary": "2228622", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228622" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4640.json" } ], "title": "Red Hat Security Advisory: .NET 6.0 security update", "tracking": { "current_release_date": "2024-11-06T03:32:00+00:00", "generator": { "date": "2024-11-06T03:32:00+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4640", "initial_release_date": "2023-08-14T14:45:19+00:00", "revision_history": [ { "date": "2023-08-14T14:45:19+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-08-14T14:45:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:32:00+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.6::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v.8.6)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.6::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.aarch64", "product": { "name": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.aarch64", "product_id": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-6.0-source-built-artifacts@6.0.121-1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet6.0-debugsource-0:6.0.121-1.el8_6.aarch64", "product": { "name": "dotnet6.0-debugsource-0:6.0.121-1.el8_6.aarch64", "product_id": "dotnet6.0-debugsource-0:6.0.121-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet6.0-debugsource@6.0.121-1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64", "product": { "name": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64", "product_id": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-6.0-debuginfo@6.0.21-1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-host-debuginfo-0:6.0.21-1.el8_6.aarch64", "product": { "name": "dotnet-host-debuginfo-0:6.0.21-1.el8_6.aarch64", "product_id": "dotnet-host-debuginfo-0:6.0.21-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-host-debuginfo@6.0.21-1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64", "product": { "name": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64", "product_id": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-6.0-debuginfo@6.0.21-1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64", "product": { "name": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64", "product_id": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-6.0-debuginfo@6.0.21-1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.aarch64", "product": { "name": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.aarch64", "product_id": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-6.0-debuginfo@6.0.121-1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet6.0-debuginfo-0:6.0.121-1.el8_6.aarch64", "product": { "name": "dotnet6.0-debuginfo-0:6.0.121-1.el8_6.aarch64", "product_id": "dotnet6.0-debuginfo-0:6.0.121-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet6.0-debuginfo@6.0.121-1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.aarch64", "product": { "name": "aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.aarch64", "product_id": "aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-runtime-6.0@6.0.21-1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.aarch64", "product": { "name": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.aarch64", "product_id": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-6.0@6.0.21-1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-0:6.0.121-1.el8_6.aarch64", "product": { "name": "dotnet-0:6.0.121-1.el8_6.aarch64", "product_id": "dotnet-0:6.0.121-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet@6.0.121-1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.aarch64", "product": { "name": "dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.aarch64", "product_id": "dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-6.0@6.0.21-1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-host-0:6.0.21-1.el8_6.aarch64", "product": { "name": "dotnet-host-0:6.0.21-1.el8_6.aarch64", "product_id": "dotnet-host-0:6.0.21-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-host@6.0.21-1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.aarch64", "product": { "name": "dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.aarch64", "product_id": "dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-6.0@6.0.21-1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-runtime-6.0-0:6.0.21-1.el8_6.aarch64", "product": { "name": "dotnet-runtime-6.0-0:6.0.21-1.el8_6.aarch64", "product_id": "dotnet-runtime-6.0-0:6.0.21-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-6.0@6.0.21-1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-sdk-6.0-0:6.0.121-1.el8_6.aarch64", "product": { "name": "dotnet-sdk-6.0-0:6.0.121-1.el8_6.aarch64", "product_id": "dotnet-sdk-6.0-0:6.0.121-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-6.0@6.0.121-1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.aarch64", "product": { "name": "dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.aarch64", "product_id": "dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-targeting-pack-6.0@6.0.21-1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-templates-6.0-0:6.0.121-1.el8_6.aarch64", "product": { "name": "dotnet-templates-6.0-0:6.0.121-1.el8_6.aarch64", "product_id": "dotnet-templates-6.0-0:6.0.121-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-templates-6.0@6.0.121-1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.aarch64", "product": { "name": "netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.aarch64", "product_id": "netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netstandard-targeting-pack-2.1@6.0.121-1.el8_6?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.x86_64", "product": { "name": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.x86_64", "product_id": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-6.0-source-built-artifacts@6.0.121-1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet6.0-debugsource-0:6.0.121-1.el8_6.x86_64", "product": { "name": "dotnet6.0-debugsource-0:6.0.121-1.el8_6.x86_64", "product_id": "dotnet6.0-debugsource-0:6.0.121-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet6.0-debugsource@6.0.121-1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64", "product": { "name": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64", "product_id": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-6.0-debuginfo@6.0.21-1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-host-debuginfo-0:6.0.21-1.el8_6.x86_64", "product": { "name": "dotnet-host-debuginfo-0:6.0.21-1.el8_6.x86_64", "product_id": "dotnet-host-debuginfo-0:6.0.21-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-host-debuginfo@6.0.21-1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64", "product": { "name": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64", "product_id": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-6.0-debuginfo@6.0.21-1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64", "product": { "name": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64", "product_id": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-6.0-debuginfo@6.0.21-1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.x86_64", "product": { "name": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.x86_64", "product_id": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-6.0-debuginfo@6.0.121-1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet6.0-debuginfo-0:6.0.121-1.el8_6.x86_64", "product": { "name": "dotnet6.0-debuginfo-0:6.0.121-1.el8_6.x86_64", "product_id": "dotnet6.0-debuginfo-0:6.0.121-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet6.0-debuginfo@6.0.121-1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.x86_64", "product": { "name": "aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.x86_64", "product_id": "aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-runtime-6.0@6.0.21-1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.x86_64", "product": { "name": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.x86_64", "product_id": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-6.0@6.0.21-1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-0:6.0.121-1.el8_6.x86_64", "product": { "name": "dotnet-0:6.0.121-1.el8_6.x86_64", "product_id": "dotnet-0:6.0.121-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet@6.0.121-1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.x86_64", "product": { "name": "dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.x86_64", "product_id": "dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-6.0@6.0.21-1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-host-0:6.0.21-1.el8_6.x86_64", "product": { "name": "dotnet-host-0:6.0.21-1.el8_6.x86_64", "product_id": "dotnet-host-0:6.0.21-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-host@6.0.21-1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.x86_64", "product": { "name": "dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.x86_64", "product_id": "dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-6.0@6.0.21-1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-runtime-6.0-0:6.0.21-1.el8_6.x86_64", "product": { "name": "dotnet-runtime-6.0-0:6.0.21-1.el8_6.x86_64", "product_id": "dotnet-runtime-6.0-0:6.0.21-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-6.0@6.0.21-1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-sdk-6.0-0:6.0.121-1.el8_6.x86_64", "product": { "name": "dotnet-sdk-6.0-0:6.0.121-1.el8_6.x86_64", "product_id": "dotnet-sdk-6.0-0:6.0.121-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-6.0@6.0.121-1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.x86_64", "product": { "name": "dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.x86_64", "product_id": "dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-targeting-pack-6.0@6.0.21-1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-templates-6.0-0:6.0.121-1.el8_6.x86_64", "product": { "name": "dotnet-templates-6.0-0:6.0.121-1.el8_6.x86_64", "product_id": "dotnet-templates-6.0-0:6.0.121-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-templates-6.0@6.0.121-1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.x86_64", "product": { "name": "netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.x86_64", "product_id": "netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netstandard-targeting-pack-2.1@6.0.121-1.el8_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.s390x", "product": { "name": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.s390x", "product_id": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-6.0-source-built-artifacts@6.0.121-1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "dotnet6.0-debugsource-0:6.0.121-1.el8_6.s390x", "product": { "name": "dotnet6.0-debugsource-0:6.0.121-1.el8_6.s390x", "product_id": "dotnet6.0-debugsource-0:6.0.121-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet6.0-debugsource@6.0.121-1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.s390x", "product": { "name": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.s390x", "product_id": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-6.0-debuginfo@6.0.21-1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-host-debuginfo-0:6.0.21-1.el8_6.s390x", "product": { "name": "dotnet-host-debuginfo-0:6.0.21-1.el8_6.s390x", "product_id": "dotnet-host-debuginfo-0:6.0.21-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-host-debuginfo@6.0.21-1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.s390x", "product": { "name": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.s390x", "product_id": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-6.0-debuginfo@6.0.21-1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.s390x", "product": { "name": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.s390x", "product_id": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-6.0-debuginfo@6.0.21-1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.s390x", "product": { "name": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.s390x", "product_id": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-6.0-debuginfo@6.0.121-1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "dotnet6.0-debuginfo-0:6.0.121-1.el8_6.s390x", "product": { "name": "dotnet6.0-debuginfo-0:6.0.121-1.el8_6.s390x", "product_id": "dotnet6.0-debuginfo-0:6.0.121-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet6.0-debuginfo@6.0.121-1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.s390x", "product": { "name": "aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.s390x", "product_id": "aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-runtime-6.0@6.0.21-1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.s390x", "product": { "name": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.s390x", "product_id": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-6.0@6.0.21-1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-0:6.0.121-1.el8_6.s390x", "product": { "name": "dotnet-0:6.0.121-1.el8_6.s390x", "product_id": "dotnet-0:6.0.121-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet@6.0.121-1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.s390x", "product": { "name": "dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.s390x", "product_id": "dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-6.0@6.0.21-1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-host-0:6.0.21-1.el8_6.s390x", "product": { "name": "dotnet-host-0:6.0.21-1.el8_6.s390x", "product_id": "dotnet-host-0:6.0.21-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-host@6.0.21-1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.s390x", "product": { "name": "dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.s390x", "product_id": "dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-6.0@6.0.21-1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-runtime-6.0-0:6.0.21-1.el8_6.s390x", "product": { "name": "dotnet-runtime-6.0-0:6.0.21-1.el8_6.s390x", "product_id": "dotnet-runtime-6.0-0:6.0.21-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-6.0@6.0.21-1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-sdk-6.0-0:6.0.121-1.el8_6.s390x", "product": { "name": "dotnet-sdk-6.0-0:6.0.121-1.el8_6.s390x", "product_id": "dotnet-sdk-6.0-0:6.0.121-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-6.0@6.0.121-1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.s390x", "product": { "name": "dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.s390x", "product_id": "dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-targeting-pack-6.0@6.0.21-1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-templates-6.0-0:6.0.121-1.el8_6.s390x", "product": { "name": "dotnet-templates-6.0-0:6.0.121-1.el8_6.s390x", "product_id": "dotnet-templates-6.0-0:6.0.121-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-templates-6.0@6.0.121-1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.s390x", "product": { "name": "netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.s390x", "product_id": "netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/netstandard-targeting-pack-2.1@6.0.121-1.el8_6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "dotnet6.0-0:6.0.121-1.el8_6.src", "product": { "name": "dotnet6.0-0:6.0.121-1.el8_6.src", "product_id": "dotnet6.0-0:6.0.121-1.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet6.0@6.0.121-1.el8_6?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.aarch64" }, "product_reference": "aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.s390x" }, "product_reference": "aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.x86_64" }, "product_reference": "aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.aarch64" }, "product_reference": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.s390x" }, "product_reference": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.x86_64" }, "product_reference": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-0:6.0.121-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dotnet-0:6.0.121-1.el8_6.aarch64" }, "product_reference": "dotnet-0:6.0.121-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-0:6.0.121-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dotnet-0:6.0.121-1.el8_6.s390x" }, "product_reference": "dotnet-0:6.0.121-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-0:6.0.121-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dotnet-0:6.0.121-1.el8_6.x86_64" }, "product_reference": "dotnet-0:6.0.121-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.aarch64" }, "product_reference": "dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.s390x" }, "product_reference": "dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.x86_64" }, "product_reference": "dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64" }, "product_reference": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.s390x" }, "product_reference": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64" }, "product_reference": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-0:6.0.21-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dotnet-host-0:6.0.21-1.el8_6.aarch64" }, "product_reference": "dotnet-host-0:6.0.21-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-0:6.0.21-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dotnet-host-0:6.0.21-1.el8_6.s390x" }, "product_reference": "dotnet-host-0:6.0.21-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-0:6.0.21-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dotnet-host-0:6.0.21-1.el8_6.x86_64" }, "product_reference": "dotnet-host-0:6.0.21-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-debuginfo-0:6.0.21-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el8_6.aarch64" }, "product_reference": "dotnet-host-debuginfo-0:6.0.21-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-debuginfo-0:6.0.21-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el8_6.s390x" }, "product_reference": "dotnet-host-debuginfo-0:6.0.21-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-debuginfo-0:6.0.21-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el8_6.x86_64" }, "product_reference": "dotnet-host-debuginfo-0:6.0.21-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.aarch64" }, "product_reference": "dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.s390x" }, "product_reference": "dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.x86_64" }, "product_reference": "dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64" }, "product_reference": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.s390x" }, "product_reference": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64" }, "product_reference": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-6.0-0:6.0.21-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_6.aarch64" }, "product_reference": "dotnet-runtime-6.0-0:6.0.21-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-6.0-0:6.0.21-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_6.s390x" }, "product_reference": "dotnet-runtime-6.0-0:6.0.21-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-6.0-0:6.0.21-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_6.x86_64" }, "product_reference": "dotnet-runtime-6.0-0:6.0.21-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64" }, "product_reference": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.s390x" }, "product_reference": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64" }, "product_reference": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-0:6.0.121-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_6.aarch64" }, "product_reference": "dotnet-sdk-6.0-0:6.0.121-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-0:6.0.121-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_6.s390x" }, "product_reference": "dotnet-sdk-6.0-0:6.0.121-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-0:6.0.121-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_6.x86_64" }, "product_reference": "dotnet-sdk-6.0-0:6.0.121-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.aarch64" }, "product_reference": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.s390x" }, "product_reference": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.x86_64" }, "product_reference": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.aarch64" }, "product_reference": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.s390x" }, "product_reference": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.x86_64" }, "product_reference": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.aarch64" }, "product_reference": "dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.s390x" }, "product_reference": "dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.x86_64" }, "product_reference": "dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-6.0-0:6.0.121-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_6.aarch64" }, "product_reference": "dotnet-templates-6.0-0:6.0.121-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-6.0-0:6.0.121-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_6.s390x" }, "product_reference": "dotnet-templates-6.0-0:6.0.121-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-6.0-0:6.0.121-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_6.x86_64" }, "product_reference": "dotnet-templates-6.0-0:6.0.121-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet6.0-0:6.0.121-1.el8_6.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dotnet6.0-0:6.0.121-1.el8_6.src" }, "product_reference": "dotnet6.0-0:6.0.121-1.el8_6.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet6.0-debuginfo-0:6.0.121-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_6.aarch64" }, "product_reference": "dotnet6.0-debuginfo-0:6.0.121-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet6.0-debuginfo-0:6.0.121-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_6.s390x" }, "product_reference": "dotnet6.0-debuginfo-0:6.0.121-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet6.0-debuginfo-0:6.0.121-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_6.x86_64" }, "product_reference": "dotnet6.0-debuginfo-0:6.0.121-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet6.0-debugsource-0:6.0.121-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_6.aarch64" }, "product_reference": "dotnet6.0-debugsource-0:6.0.121-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet6.0-debugsource-0:6.0.121-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_6.s390x" }, "product_reference": "dotnet6.0-debugsource-0:6.0.121-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet6.0-debugsource-0:6.0.121-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_6.x86_64" }, "product_reference": "dotnet6.0-debugsource-0:6.0.121-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.aarch64" }, "product_reference": "netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.s390x" }, "product_reference": "netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.x86_64" }, "product_reference": "netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.aarch64" }, "product_reference": "aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.s390x" }, "product_reference": "aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.x86_64" }, "product_reference": "aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.aarch64" }, "product_reference": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.s390x" }, "product_reference": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.x86_64" }, "product_reference": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-0:6.0.121-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:dotnet-0:6.0.121-1.el8_6.aarch64" }, "product_reference": "dotnet-0:6.0.121-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-0:6.0.121-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:dotnet-0:6.0.121-1.el8_6.s390x" }, "product_reference": "dotnet-0:6.0.121-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-0:6.0.121-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:dotnet-0:6.0.121-1.el8_6.x86_64" }, "product_reference": "dotnet-0:6.0.121-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.aarch64" }, "product_reference": "dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.s390x" }, "product_reference": "dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.x86_64" }, "product_reference": "dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64" }, "product_reference": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.s390x" }, "product_reference": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64" }, "product_reference": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-0:6.0.21-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:dotnet-host-0:6.0.21-1.el8_6.aarch64" }, "product_reference": "dotnet-host-0:6.0.21-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-0:6.0.21-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:dotnet-host-0:6.0.21-1.el8_6.s390x" }, "product_reference": "dotnet-host-0:6.0.21-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-0:6.0.21-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:dotnet-host-0:6.0.21-1.el8_6.x86_64" }, "product_reference": "dotnet-host-0:6.0.21-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-debuginfo-0:6.0.21-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el8_6.aarch64" }, "product_reference": "dotnet-host-debuginfo-0:6.0.21-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-debuginfo-0:6.0.21-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el8_6.s390x" }, "product_reference": "dotnet-host-debuginfo-0:6.0.21-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-debuginfo-0:6.0.21-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el8_6.x86_64" }, "product_reference": "dotnet-host-debuginfo-0:6.0.21-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.aarch64" }, "product_reference": "dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.s390x" }, "product_reference": "dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.x86_64" }, "product_reference": "dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64" }, "product_reference": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.s390x" }, "product_reference": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64" }, "product_reference": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-6.0-0:6.0.21-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_6.aarch64" }, "product_reference": "dotnet-runtime-6.0-0:6.0.21-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-6.0-0:6.0.21-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_6.s390x" }, "product_reference": "dotnet-runtime-6.0-0:6.0.21-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-6.0-0:6.0.21-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_6.x86_64" }, "product_reference": "dotnet-runtime-6.0-0:6.0.21-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64" }, "product_reference": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.s390x" }, "product_reference": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64" }, "product_reference": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-0:6.0.121-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_6.aarch64" }, "product_reference": "dotnet-sdk-6.0-0:6.0.121-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-0:6.0.121-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_6.s390x" }, "product_reference": "dotnet-sdk-6.0-0:6.0.121-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-0:6.0.121-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_6.x86_64" }, "product_reference": "dotnet-sdk-6.0-0:6.0.121-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.aarch64" }, "product_reference": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.s390x" }, "product_reference": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.x86_64" }, "product_reference": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.aarch64" }, "product_reference": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.s390x" }, "product_reference": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.x86_64" }, "product_reference": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.aarch64" }, "product_reference": "dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.s390x" }, "product_reference": "dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.x86_64" }, "product_reference": "dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-6.0-0:6.0.121-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_6.aarch64" }, "product_reference": "dotnet-templates-6.0-0:6.0.121-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-6.0-0:6.0.121-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_6.s390x" }, "product_reference": "dotnet-templates-6.0-0:6.0.121-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-6.0-0:6.0.121-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_6.x86_64" }, "product_reference": "dotnet-templates-6.0-0:6.0.121-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet6.0-0:6.0.121-1.el8_6.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:dotnet6.0-0:6.0.121-1.el8_6.src" }, "product_reference": "dotnet6.0-0:6.0.121-1.el8_6.src", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet6.0-debuginfo-0:6.0.121-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_6.aarch64" }, "product_reference": "dotnet6.0-debuginfo-0:6.0.121-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet6.0-debuginfo-0:6.0.121-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_6.s390x" }, "product_reference": "dotnet6.0-debuginfo-0:6.0.121-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet6.0-debuginfo-0:6.0.121-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_6.x86_64" }, "product_reference": "dotnet6.0-debuginfo-0:6.0.121-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet6.0-debugsource-0:6.0.121-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_6.aarch64" }, "product_reference": "dotnet6.0-debugsource-0:6.0.121-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet6.0-debugsource-0:6.0.121-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_6.s390x" }, "product_reference": "dotnet6.0-debugsource-0:6.0.121-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet6.0-debugsource-0:6.0.121-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_6.x86_64" }, "product_reference": "dotnet6.0-debugsource-0:6.0.121-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.aarch64" }, "product_reference": "netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.s390x" }, "product_reference": "netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)", "product_id": "CRB-8.6.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.x86_64" }, "product_reference": "netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-35390", "discovery_date": "2023-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228622" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in dotnet. This issue exists when some dotnet commands are used in directories with weaker permissions, which can result in remote code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: RCE under dotnet commands", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-0:6.0.121-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-0:6.0.121-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-0:6.0.121-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-host-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-host-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-host-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet6.0-0:6.0.121-1.el8_6.src", "AppStream-8.6.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-0:6.0.121-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-0:6.0.121-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-0:6.0.121-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-host-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-host-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-host-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet6.0-0:6.0.121-1.el8_6.src", "CRB-8.6.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35390" }, { "category": "external", "summary": "RHBZ#2228622", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228622" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35390", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35390" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35390", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35390" }, { "category": "external", "summary": "https://devblogs.microsoft.com/dotnet/august-2023-updates/", "url": "https://devblogs.microsoft.com/dotnet/august-2023-updates/" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-p8rx-fwgq-rh2f", "url": "https://github.com/advisories/GHSA-p8rx-fwgq-rh2f" }, { "category": "external", "summary": "https://github.com/dotnet/announcements/issues/266", "url": "https://github.com/dotnet/announcements/issues/266" }, { "category": "external", "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35390", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35390" } ], "release_date": "2023-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-14T14:45:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-0:6.0.121-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-0:6.0.121-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-0:6.0.121-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-host-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-host-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-host-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet6.0-0:6.0.121-1.el8_6.src", "AppStream-8.6.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-0:6.0.121-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-0:6.0.121-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-0:6.0.121-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-host-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-host-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-host-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet6.0-0:6.0.121-1.el8_6.src", "CRB-8.6.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4640" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-0:6.0.121-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-0:6.0.121-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-0:6.0.121-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-host-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-host-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-host-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet6.0-0:6.0.121-1.el8_6.src", "AppStream-8.6.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-0:6.0.121-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-0:6.0.121-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-0:6.0.121-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-host-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-host-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-host-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet6.0-0:6.0.121-1.el8_6.src", "CRB-8.6.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "dotnet: RCE under dotnet commands" }, { "cve": "CVE-2023-38180", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228621" } ], "notes": [ { "category": "description", "text": "An uncontrolled resource consumption vulnerability was found in the Kestrel component of the dotNET. When detecting a potentially malicious client, Kestrel will sometimes fail to disconnect it, resulting in denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: Kestrel vulnerability to slow read attacks leading to Denial of Service attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-0:6.0.121-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-0:6.0.121-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-0:6.0.121-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-host-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-host-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-host-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet6.0-0:6.0.121-1.el8_6.src", "AppStream-8.6.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-0:6.0.121-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-0:6.0.121-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-0:6.0.121-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-host-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-host-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-host-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet6.0-0:6.0.121-1.el8_6.src", "CRB-8.6.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-38180" }, { "category": "external", "summary": "RHBZ#2228621", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228621" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-38180", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38180" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-38180", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38180" }, { "category": "external", "summary": "https://devblogs.microsoft.com/dotnet/august-2023-updates/", "url": "https://devblogs.microsoft.com/dotnet/august-2023-updates/" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-vmch-3w2x-vhgq", "url": "https://github.com/advisories/GHSA-vmch-3w2x-vhgq" }, { "category": "external", "summary": "https://github.com/dotnet/announcements/issues/269", "url": "https://github.com/dotnet/announcements/issues/269" }, { "category": "external", "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38180", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38180" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-14T14:45:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-0:6.0.121-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-0:6.0.121-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-0:6.0.121-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-host-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-host-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-host-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet6.0-0:6.0.121-1.el8_6.src", "AppStream-8.6.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-0:6.0.121-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-0:6.0.121-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-0:6.0.121-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-host-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-host-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-host-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet6.0-0:6.0.121-1.el8_6.src", "CRB-8.6.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4640" }, { "category": "workaround", "details": "If your application is running behind a reverse proxy, or Web Application Firewall, which has its own mitigations against HTTP based attacks this issue may be mitigated by the proxy or WAF.", "product_ids": [ "AppStream-8.6.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-0:6.0.121-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-0:6.0.121-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-0:6.0.121-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-host-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-host-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-host-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet6.0-0:6.0.121-1.el8_6.src", "AppStream-8.6.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-0:6.0.121-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-0:6.0.121-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-0:6.0.121-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-host-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-host-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-host-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet6.0-0:6.0.121-1.el8_6.src", "CRB-8.6.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-0:6.0.121-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-0:6.0.121-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-0:6.0.121-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-host-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-host-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-host-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet6.0-0:6.0.121-1.el8_6.src", "AppStream-8.6.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_6.x86_64", "AppStream-8.6.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.aarch64", "AppStream-8.6.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.s390x", "AppStream-8.6.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-0:6.0.121-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-0:6.0.121-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-0:6.0.121-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-host-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-host-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-host-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet6.0-0:6.0.121-1.el8_6.src", "CRB-8.6.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_6.x86_64", "CRB-8.6.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.aarch64", "CRB-8.6.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.s390x", "CRB-8.6.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el8_6.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-08-09T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "dotnet: Kestrel vulnerability to slow read attacks leading to Denial of Service attack" } ] }
rhsa-2023_4641
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for rh-dotnet60-dotnet is now available for .NET Core on Red Hat Enterprise Linux.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": ".NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.\n\nNew versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.121 and .NET Runtime 6.0.21.\n\nSecurity Fix(es):\n\n* dotnet: RCE under dotnet commands (CVE-2023-35390)\n\n* dotnet: Kestrel vulnerability to slow read attacks leading to Denial of Service attack (CVE-2023-38180)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4641", "url": "https://access.redhat.com/errata/RHSA-2023:4641" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2228621", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228621" }, { "category": "external", "summary": "2228622", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228622" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4641.json" } ], "title": "Red Hat Security Advisory: rh-dotnet60-dotnet security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-06T03:31:32+00:00", "generator": { "date": "2024-11-06T03:31:32+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4641", "initial_release_date": "2023-08-14T14:47:01+00:00", "revision_history": [ { "date": "2023-08-14T14:47:01+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-08-14T14:47:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:31:32+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": ".NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": ".NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-6.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_dotnet:6.0::el7" } } }, { "category": "product_name", "name": ".NET Core on Red Hat Enterprise Linux Server (v. 7)", "product": { "name": ".NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-6.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_dotnet:6.0::el7" } } }, { "category": "product_name", "name": ".NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": ".NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-6.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_dotnet:6.0::el7" } } } ], "category": "product_family", "name": ".NET Core on Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "rh-dotnet60-aspnetcore-runtime-6.0-0:6.0.21-1.el7_9.x86_64", "product": { "name": "rh-dotnet60-aspnetcore-runtime-6.0-0:6.0.21-1.el7_9.x86_64", "product_id": "rh-dotnet60-aspnetcore-runtime-6.0-0:6.0.21-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet60-aspnetcore-runtime-6.0@6.0.21-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet60-aspnetcore-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64", "product": { "name": "rh-dotnet60-aspnetcore-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64", "product_id": "rh-dotnet60-aspnetcore-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet60-aspnetcore-targeting-pack-6.0@6.0.21-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet60-dotnet-0:6.0.121-1.el7_9.x86_64", "product": { "name": "rh-dotnet60-dotnet-0:6.0.121-1.el7_9.x86_64", "product_id": "rh-dotnet60-dotnet-0:6.0.121-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet60-dotnet@6.0.121-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet60-dotnet-apphost-pack-6.0-0:6.0.21-1.el7_9.x86_64", "product": { "name": "rh-dotnet60-dotnet-apphost-pack-6.0-0:6.0.21-1.el7_9.x86_64", "product_id": "rh-dotnet60-dotnet-apphost-pack-6.0-0:6.0.21-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet60-dotnet-apphost-pack-6.0@6.0.21-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet60-dotnet-host-0:6.0.21-1.el7_9.x86_64", "product": { "name": "rh-dotnet60-dotnet-host-0:6.0.21-1.el7_9.x86_64", "product_id": "rh-dotnet60-dotnet-host-0:6.0.21-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet60-dotnet-host@6.0.21-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet60-dotnet-hostfxr-6.0-0:6.0.21-1.el7_9.x86_64", "product": { "name": "rh-dotnet60-dotnet-hostfxr-6.0-0:6.0.21-1.el7_9.x86_64", "product_id": "rh-dotnet60-dotnet-hostfxr-6.0-0:6.0.21-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet60-dotnet-hostfxr-6.0@6.0.21-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet60-dotnet-runtime-6.0-0:6.0.21-1.el7_9.x86_64", "product": { "name": "rh-dotnet60-dotnet-runtime-6.0-0:6.0.21-1.el7_9.x86_64", "product_id": "rh-dotnet60-dotnet-runtime-6.0-0:6.0.21-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet60-dotnet-runtime-6.0@6.0.21-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet60-dotnet-sdk-6.0-0:6.0.121-1.el7_9.x86_64", "product": { "name": "rh-dotnet60-dotnet-sdk-6.0-0:6.0.121-1.el7_9.x86_64", "product_id": "rh-dotnet60-dotnet-sdk-6.0-0:6.0.121-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet60-dotnet-sdk-6.0@6.0.121-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el7_9.x86_64", "product": { "name": "rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el7_9.x86_64", "product_id": "rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts@6.0.121-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet60-dotnet-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64", "product": { "name": "rh-dotnet60-dotnet-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64", "product_id": "rh-dotnet60-dotnet-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet60-dotnet-targeting-pack-6.0@6.0.21-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet60-dotnet-templates-6.0-0:6.0.121-1.el7_9.x86_64", "product": { "name": "rh-dotnet60-dotnet-templates-6.0-0:6.0.121-1.el7_9.x86_64", "product_id": "rh-dotnet60-dotnet-templates-6.0-0:6.0.121-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet60-dotnet-templates-6.0@6.0.121-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet60-netstandard-targeting-pack-2.1-0:6.0.121-1.el7_9.x86_64", "product": { "name": "rh-dotnet60-netstandard-targeting-pack-2.1-0:6.0.121-1.el7_9.x86_64", "product_id": "rh-dotnet60-netstandard-targeting-pack-2.1-0:6.0.121-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet60-netstandard-targeting-pack-2.1@6.0.121-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "rh-dotnet60-dotnet-debuginfo-0:6.0.121-1.el7_9.x86_64", "product": { "name": "rh-dotnet60-dotnet-debuginfo-0:6.0.121-1.el7_9.x86_64", "product_id": "rh-dotnet60-dotnet-debuginfo-0:6.0.121-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet60-dotnet-debuginfo@6.0.121-1.el7_9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "rh-dotnet60-dotnet-0:6.0.121-1.el7_9.src", "product": { "name": "rh-dotnet60-dotnet-0:6.0.121-1.el7_9.src", "product_id": "rh-dotnet60-dotnet-0:6.0.121-1.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-dotnet60-dotnet@6.0.121-1.el7_9?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet60-aspnetcore-runtime-6.0-0:6.0.21-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-6.0:rh-dotnet60-aspnetcore-runtime-6.0-0:6.0.21-1.el7_9.x86_64" }, "product_reference": "rh-dotnet60-aspnetcore-runtime-6.0-0:6.0.21-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet60-aspnetcore-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-6.0:rh-dotnet60-aspnetcore-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64" }, "product_reference": "rh-dotnet60-aspnetcore-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet60-dotnet-0:6.0.121-1.el7_9.src as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-0:6.0.121-1.el7_9.src" }, "product_reference": "rh-dotnet60-dotnet-0:6.0.121-1.el7_9.src", "relates_to_product_reference": "7ComputeNode-dotNET-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet60-dotnet-0:6.0.121-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-0:6.0.121-1.el7_9.x86_64" }, "product_reference": "rh-dotnet60-dotnet-0:6.0.121-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet60-dotnet-apphost-pack-6.0-0:6.0.21-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-apphost-pack-6.0-0:6.0.21-1.el7_9.x86_64" }, "product_reference": "rh-dotnet60-dotnet-apphost-pack-6.0-0:6.0.21-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet60-dotnet-debuginfo-0:6.0.121-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-debuginfo-0:6.0.121-1.el7_9.x86_64" }, "product_reference": "rh-dotnet60-dotnet-debuginfo-0:6.0.121-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet60-dotnet-host-0:6.0.21-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-host-0:6.0.21-1.el7_9.x86_64" }, "product_reference": "rh-dotnet60-dotnet-host-0:6.0.21-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet60-dotnet-hostfxr-6.0-0:6.0.21-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-hostfxr-6.0-0:6.0.21-1.el7_9.x86_64" }, "product_reference": "rh-dotnet60-dotnet-hostfxr-6.0-0:6.0.21-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet60-dotnet-runtime-6.0-0:6.0.21-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-runtime-6.0-0:6.0.21-1.el7_9.x86_64" }, "product_reference": "rh-dotnet60-dotnet-runtime-6.0-0:6.0.21-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet60-dotnet-sdk-6.0-0:6.0.121-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-sdk-6.0-0:6.0.121-1.el7_9.x86_64" }, "product_reference": "rh-dotnet60-dotnet-sdk-6.0-0:6.0.121-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el7_9.x86_64" }, "product_reference": "rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet60-dotnet-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64" }, "product_reference": "rh-dotnet60-dotnet-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet60-dotnet-templates-6.0-0:6.0.121-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-templates-6.0-0:6.0.121-1.el7_9.x86_64" }, "product_reference": "rh-dotnet60-dotnet-templates-6.0-0:6.0.121-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet60-netstandard-targeting-pack-2.1-0:6.0.121-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-dotNET-6.0:rh-dotnet60-netstandard-targeting-pack-2.1-0:6.0.121-1.el7_9.x86_64" }, "product_reference": "rh-dotnet60-netstandard-targeting-pack-2.1-0:6.0.121-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-dotNET-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet60-aspnetcore-runtime-6.0-0:6.0.21-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-6.0:rh-dotnet60-aspnetcore-runtime-6.0-0:6.0.21-1.el7_9.x86_64" }, "product_reference": "rh-dotnet60-aspnetcore-runtime-6.0-0:6.0.21-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet60-aspnetcore-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-6.0:rh-dotnet60-aspnetcore-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64" }, "product_reference": "rh-dotnet60-aspnetcore-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet60-dotnet-0:6.0.121-1.el7_9.src as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-6.0:rh-dotnet60-dotnet-0:6.0.121-1.el7_9.src" }, "product_reference": "rh-dotnet60-dotnet-0:6.0.121-1.el7_9.src", "relates_to_product_reference": "7Server-dotNET-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet60-dotnet-0:6.0.121-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-6.0:rh-dotnet60-dotnet-0:6.0.121-1.el7_9.x86_64" }, "product_reference": "rh-dotnet60-dotnet-0:6.0.121-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet60-dotnet-apphost-pack-6.0-0:6.0.21-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-6.0:rh-dotnet60-dotnet-apphost-pack-6.0-0:6.0.21-1.el7_9.x86_64" }, "product_reference": "rh-dotnet60-dotnet-apphost-pack-6.0-0:6.0.21-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet60-dotnet-debuginfo-0:6.0.121-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-6.0:rh-dotnet60-dotnet-debuginfo-0:6.0.121-1.el7_9.x86_64" }, "product_reference": "rh-dotnet60-dotnet-debuginfo-0:6.0.121-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet60-dotnet-host-0:6.0.21-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-6.0:rh-dotnet60-dotnet-host-0:6.0.21-1.el7_9.x86_64" }, "product_reference": "rh-dotnet60-dotnet-host-0:6.0.21-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet60-dotnet-hostfxr-6.0-0:6.0.21-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-6.0:rh-dotnet60-dotnet-hostfxr-6.0-0:6.0.21-1.el7_9.x86_64" }, "product_reference": "rh-dotnet60-dotnet-hostfxr-6.0-0:6.0.21-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet60-dotnet-runtime-6.0-0:6.0.21-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-6.0:rh-dotnet60-dotnet-runtime-6.0-0:6.0.21-1.el7_9.x86_64" }, "product_reference": "rh-dotnet60-dotnet-runtime-6.0-0:6.0.21-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet60-dotnet-sdk-6.0-0:6.0.121-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-6.0:rh-dotnet60-dotnet-sdk-6.0-0:6.0.121-1.el7_9.x86_64" }, "product_reference": "rh-dotnet60-dotnet-sdk-6.0-0:6.0.121-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-6.0:rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el7_9.x86_64" }, "product_reference": "rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet60-dotnet-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-6.0:rh-dotnet60-dotnet-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64" }, "product_reference": "rh-dotnet60-dotnet-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet60-dotnet-templates-6.0-0:6.0.121-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-6.0:rh-dotnet60-dotnet-templates-6.0-0:6.0.121-1.el7_9.x86_64" }, "product_reference": "rh-dotnet60-dotnet-templates-6.0-0:6.0.121-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet60-netstandard-targeting-pack-2.1-0:6.0.121-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-dotNET-6.0:rh-dotnet60-netstandard-targeting-pack-2.1-0:6.0.121-1.el7_9.x86_64" }, "product_reference": "rh-dotnet60-netstandard-targeting-pack-2.1-0:6.0.121-1.el7_9.x86_64", "relates_to_product_reference": "7Server-dotNET-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet60-aspnetcore-runtime-6.0-0:6.0.21-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-6.0:rh-dotnet60-aspnetcore-runtime-6.0-0:6.0.21-1.el7_9.x86_64" }, "product_reference": "rh-dotnet60-aspnetcore-runtime-6.0-0:6.0.21-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet60-aspnetcore-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-6.0:rh-dotnet60-aspnetcore-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64" }, "product_reference": "rh-dotnet60-aspnetcore-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet60-dotnet-0:6.0.121-1.el7_9.src as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-0:6.0.121-1.el7_9.src" }, "product_reference": "rh-dotnet60-dotnet-0:6.0.121-1.el7_9.src", "relates_to_product_reference": "7Workstation-dotNET-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet60-dotnet-0:6.0.121-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-0:6.0.121-1.el7_9.x86_64" }, "product_reference": "rh-dotnet60-dotnet-0:6.0.121-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet60-dotnet-apphost-pack-6.0-0:6.0.21-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-apphost-pack-6.0-0:6.0.21-1.el7_9.x86_64" }, "product_reference": "rh-dotnet60-dotnet-apphost-pack-6.0-0:6.0.21-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet60-dotnet-debuginfo-0:6.0.121-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-debuginfo-0:6.0.121-1.el7_9.x86_64" }, "product_reference": "rh-dotnet60-dotnet-debuginfo-0:6.0.121-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet60-dotnet-host-0:6.0.21-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-host-0:6.0.21-1.el7_9.x86_64" }, "product_reference": "rh-dotnet60-dotnet-host-0:6.0.21-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet60-dotnet-hostfxr-6.0-0:6.0.21-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-hostfxr-6.0-0:6.0.21-1.el7_9.x86_64" }, "product_reference": "rh-dotnet60-dotnet-hostfxr-6.0-0:6.0.21-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet60-dotnet-runtime-6.0-0:6.0.21-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-runtime-6.0-0:6.0.21-1.el7_9.x86_64" }, "product_reference": "rh-dotnet60-dotnet-runtime-6.0-0:6.0.21-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet60-dotnet-sdk-6.0-0:6.0.121-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-sdk-6.0-0:6.0.121-1.el7_9.x86_64" }, "product_reference": "rh-dotnet60-dotnet-sdk-6.0-0:6.0.121-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el7_9.x86_64" }, "product_reference": "rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet60-dotnet-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64" }, "product_reference": "rh-dotnet60-dotnet-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet60-dotnet-templates-6.0-0:6.0.121-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-templates-6.0-0:6.0.121-1.el7_9.x86_64" }, "product_reference": "rh-dotnet60-dotnet-templates-6.0-0:6.0.121-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-dotnet60-netstandard-targeting-pack-2.1-0:6.0.121-1.el7_9.x86_64 as a component of .NET Core on Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-dotNET-6.0:rh-dotnet60-netstandard-targeting-pack-2.1-0:6.0.121-1.el7_9.x86_64" }, "product_reference": "rh-dotnet60-netstandard-targeting-pack-2.1-0:6.0.121-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-dotNET-6.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-35390", "discovery_date": "2023-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228622" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in dotnet. This issue exists when some dotnet commands are used in directories with weaker permissions, which can result in remote code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: RCE under dotnet commands", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-dotNET-6.0:rh-dotnet60-aspnetcore-runtime-6.0-0:6.0.21-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-aspnetcore-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-0:6.0.121-1.el7_9.src", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-0:6.0.121-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-apphost-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-debuginfo-0:6.0.121-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-host-0:6.0.21-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-hostfxr-6.0-0:6.0.21-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-runtime-6.0-0:6.0.21-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-sdk-6.0-0:6.0.121-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-templates-6.0-0:6.0.121-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-netstandard-targeting-pack-2.1-0:6.0.121-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-aspnetcore-runtime-6.0-0:6.0.21-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-aspnetcore-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-0:6.0.121-1.el7_9.src", "7Server-dotNET-6.0:rh-dotnet60-dotnet-0:6.0.121-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-apphost-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-debuginfo-0:6.0.121-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-host-0:6.0.21-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-hostfxr-6.0-0:6.0.21-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-runtime-6.0-0:6.0.21-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-sdk-6.0-0:6.0.121-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-templates-6.0-0:6.0.121-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-netstandard-targeting-pack-2.1-0:6.0.121-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-aspnetcore-runtime-6.0-0:6.0.21-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-aspnetcore-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-0:6.0.121-1.el7_9.src", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-0:6.0.121-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-apphost-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-debuginfo-0:6.0.121-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-host-0:6.0.21-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-hostfxr-6.0-0:6.0.21-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-runtime-6.0-0:6.0.21-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-sdk-6.0-0:6.0.121-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-templates-6.0-0:6.0.121-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-netstandard-targeting-pack-2.1-0:6.0.121-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35390" }, { "category": "external", "summary": "RHBZ#2228622", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228622" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35390", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35390" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35390", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35390" }, { "category": "external", "summary": "https://devblogs.microsoft.com/dotnet/august-2023-updates/", "url": "https://devblogs.microsoft.com/dotnet/august-2023-updates/" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-p8rx-fwgq-rh2f", "url": "https://github.com/advisories/GHSA-p8rx-fwgq-rh2f" }, { "category": "external", "summary": "https://github.com/dotnet/announcements/issues/266", "url": "https://github.com/dotnet/announcements/issues/266" }, { "category": "external", "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35390", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35390" } ], "release_date": "2023-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-14T14:47:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7ComputeNode-dotNET-6.0:rh-dotnet60-aspnetcore-runtime-6.0-0:6.0.21-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-aspnetcore-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-0:6.0.121-1.el7_9.src", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-0:6.0.121-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-apphost-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-debuginfo-0:6.0.121-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-host-0:6.0.21-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-hostfxr-6.0-0:6.0.21-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-runtime-6.0-0:6.0.21-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-sdk-6.0-0:6.0.121-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-templates-6.0-0:6.0.121-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-netstandard-targeting-pack-2.1-0:6.0.121-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-aspnetcore-runtime-6.0-0:6.0.21-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-aspnetcore-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-0:6.0.121-1.el7_9.src", "7Server-dotNET-6.0:rh-dotnet60-dotnet-0:6.0.121-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-apphost-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-debuginfo-0:6.0.121-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-host-0:6.0.21-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-hostfxr-6.0-0:6.0.21-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-runtime-6.0-0:6.0.21-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-sdk-6.0-0:6.0.121-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-templates-6.0-0:6.0.121-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-netstandard-targeting-pack-2.1-0:6.0.121-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-aspnetcore-runtime-6.0-0:6.0.21-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-aspnetcore-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-0:6.0.121-1.el7_9.src", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-0:6.0.121-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-apphost-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-debuginfo-0:6.0.121-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-host-0:6.0.21-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-hostfxr-6.0-0:6.0.21-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-runtime-6.0-0:6.0.21-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-sdk-6.0-0:6.0.121-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-templates-6.0-0:6.0.121-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-netstandard-targeting-pack-2.1-0:6.0.121-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4641" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7ComputeNode-dotNET-6.0:rh-dotnet60-aspnetcore-runtime-6.0-0:6.0.21-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-aspnetcore-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-0:6.0.121-1.el7_9.src", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-0:6.0.121-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-apphost-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-debuginfo-0:6.0.121-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-host-0:6.0.21-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-hostfxr-6.0-0:6.0.21-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-runtime-6.0-0:6.0.21-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-sdk-6.0-0:6.0.121-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-templates-6.0-0:6.0.121-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-netstandard-targeting-pack-2.1-0:6.0.121-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-aspnetcore-runtime-6.0-0:6.0.21-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-aspnetcore-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-0:6.0.121-1.el7_9.src", "7Server-dotNET-6.0:rh-dotnet60-dotnet-0:6.0.121-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-apphost-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-debuginfo-0:6.0.121-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-host-0:6.0.21-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-hostfxr-6.0-0:6.0.21-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-runtime-6.0-0:6.0.21-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-sdk-6.0-0:6.0.121-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-templates-6.0-0:6.0.121-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-netstandard-targeting-pack-2.1-0:6.0.121-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-aspnetcore-runtime-6.0-0:6.0.21-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-aspnetcore-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-0:6.0.121-1.el7_9.src", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-0:6.0.121-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-apphost-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-debuginfo-0:6.0.121-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-host-0:6.0.21-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-hostfxr-6.0-0:6.0.21-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-runtime-6.0-0:6.0.21-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-sdk-6.0-0:6.0.121-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-templates-6.0-0:6.0.121-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-netstandard-targeting-pack-2.1-0:6.0.121-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "dotnet: RCE under dotnet commands" }, { "cve": "CVE-2023-38180", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228621" } ], "notes": [ { "category": "description", "text": "An uncontrolled resource consumption vulnerability was found in the Kestrel component of the dotNET. When detecting a potentially malicious client, Kestrel will sometimes fail to disconnect it, resulting in denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: Kestrel vulnerability to slow read attacks leading to Denial of Service attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-dotNET-6.0:rh-dotnet60-aspnetcore-runtime-6.0-0:6.0.21-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-aspnetcore-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-0:6.0.121-1.el7_9.src", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-0:6.0.121-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-apphost-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-debuginfo-0:6.0.121-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-host-0:6.0.21-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-hostfxr-6.0-0:6.0.21-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-runtime-6.0-0:6.0.21-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-sdk-6.0-0:6.0.121-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-templates-6.0-0:6.0.121-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-netstandard-targeting-pack-2.1-0:6.0.121-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-aspnetcore-runtime-6.0-0:6.0.21-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-aspnetcore-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-0:6.0.121-1.el7_9.src", "7Server-dotNET-6.0:rh-dotnet60-dotnet-0:6.0.121-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-apphost-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-debuginfo-0:6.0.121-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-host-0:6.0.21-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-hostfxr-6.0-0:6.0.21-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-runtime-6.0-0:6.0.21-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-sdk-6.0-0:6.0.121-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-templates-6.0-0:6.0.121-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-netstandard-targeting-pack-2.1-0:6.0.121-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-aspnetcore-runtime-6.0-0:6.0.21-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-aspnetcore-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-0:6.0.121-1.el7_9.src", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-0:6.0.121-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-apphost-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-debuginfo-0:6.0.121-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-host-0:6.0.21-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-hostfxr-6.0-0:6.0.21-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-runtime-6.0-0:6.0.21-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-sdk-6.0-0:6.0.121-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-templates-6.0-0:6.0.121-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-netstandard-targeting-pack-2.1-0:6.0.121-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-38180" }, { "category": "external", "summary": "RHBZ#2228621", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228621" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-38180", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38180" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-38180", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38180" }, { "category": "external", "summary": "https://devblogs.microsoft.com/dotnet/august-2023-updates/", "url": "https://devblogs.microsoft.com/dotnet/august-2023-updates/" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-vmch-3w2x-vhgq", "url": "https://github.com/advisories/GHSA-vmch-3w2x-vhgq" }, { "category": "external", "summary": "https://github.com/dotnet/announcements/issues/269", "url": "https://github.com/dotnet/announcements/issues/269" }, { "category": "external", "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38180", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38180" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-14T14:47:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7ComputeNode-dotNET-6.0:rh-dotnet60-aspnetcore-runtime-6.0-0:6.0.21-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-aspnetcore-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-0:6.0.121-1.el7_9.src", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-0:6.0.121-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-apphost-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-debuginfo-0:6.0.121-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-host-0:6.0.21-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-hostfxr-6.0-0:6.0.21-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-runtime-6.0-0:6.0.21-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-sdk-6.0-0:6.0.121-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-templates-6.0-0:6.0.121-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-netstandard-targeting-pack-2.1-0:6.0.121-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-aspnetcore-runtime-6.0-0:6.0.21-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-aspnetcore-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-0:6.0.121-1.el7_9.src", "7Server-dotNET-6.0:rh-dotnet60-dotnet-0:6.0.121-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-apphost-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-debuginfo-0:6.0.121-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-host-0:6.0.21-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-hostfxr-6.0-0:6.0.21-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-runtime-6.0-0:6.0.21-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-sdk-6.0-0:6.0.121-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-templates-6.0-0:6.0.121-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-netstandard-targeting-pack-2.1-0:6.0.121-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-aspnetcore-runtime-6.0-0:6.0.21-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-aspnetcore-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-0:6.0.121-1.el7_9.src", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-0:6.0.121-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-apphost-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-debuginfo-0:6.0.121-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-host-0:6.0.21-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-hostfxr-6.0-0:6.0.21-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-runtime-6.0-0:6.0.21-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-sdk-6.0-0:6.0.121-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-templates-6.0-0:6.0.121-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-netstandard-targeting-pack-2.1-0:6.0.121-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4641" }, { "category": "workaround", "details": "If your application is running behind a reverse proxy, or Web Application Firewall, which has its own mitigations against HTTP based attacks this issue may be mitigated by the proxy or WAF.", "product_ids": [ "7ComputeNode-dotNET-6.0:rh-dotnet60-aspnetcore-runtime-6.0-0:6.0.21-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-aspnetcore-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-0:6.0.121-1.el7_9.src", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-0:6.0.121-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-apphost-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-debuginfo-0:6.0.121-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-host-0:6.0.21-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-hostfxr-6.0-0:6.0.21-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-runtime-6.0-0:6.0.21-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-sdk-6.0-0:6.0.121-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-templates-6.0-0:6.0.121-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-netstandard-targeting-pack-2.1-0:6.0.121-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-aspnetcore-runtime-6.0-0:6.0.21-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-aspnetcore-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-0:6.0.121-1.el7_9.src", "7Server-dotNET-6.0:rh-dotnet60-dotnet-0:6.0.121-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-apphost-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-debuginfo-0:6.0.121-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-host-0:6.0.21-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-hostfxr-6.0-0:6.0.21-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-runtime-6.0-0:6.0.21-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-sdk-6.0-0:6.0.121-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-templates-6.0-0:6.0.121-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-netstandard-targeting-pack-2.1-0:6.0.121-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-aspnetcore-runtime-6.0-0:6.0.21-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-aspnetcore-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-0:6.0.121-1.el7_9.src", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-0:6.0.121-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-apphost-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-debuginfo-0:6.0.121-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-host-0:6.0.21-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-hostfxr-6.0-0:6.0.21-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-runtime-6.0-0:6.0.21-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-sdk-6.0-0:6.0.121-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-templates-6.0-0:6.0.121-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-netstandard-targeting-pack-2.1-0:6.0.121-1.el7_9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7ComputeNode-dotNET-6.0:rh-dotnet60-aspnetcore-runtime-6.0-0:6.0.21-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-aspnetcore-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-0:6.0.121-1.el7_9.src", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-0:6.0.121-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-apphost-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-debuginfo-0:6.0.121-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-host-0:6.0.21-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-hostfxr-6.0-0:6.0.21-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-runtime-6.0-0:6.0.21-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-sdk-6.0-0:6.0.121-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-dotnet-templates-6.0-0:6.0.121-1.el7_9.x86_64", "7ComputeNode-dotNET-6.0:rh-dotnet60-netstandard-targeting-pack-2.1-0:6.0.121-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-aspnetcore-runtime-6.0-0:6.0.21-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-aspnetcore-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-0:6.0.121-1.el7_9.src", "7Server-dotNET-6.0:rh-dotnet60-dotnet-0:6.0.121-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-apphost-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-debuginfo-0:6.0.121-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-host-0:6.0.21-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-hostfxr-6.0-0:6.0.21-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-runtime-6.0-0:6.0.21-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-sdk-6.0-0:6.0.121-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-dotnet-templates-6.0-0:6.0.121-1.el7_9.x86_64", "7Server-dotNET-6.0:rh-dotnet60-netstandard-targeting-pack-2.1-0:6.0.121-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-aspnetcore-runtime-6.0-0:6.0.21-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-aspnetcore-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-0:6.0.121-1.el7_9.src", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-0:6.0.121-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-apphost-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-debuginfo-0:6.0.121-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-host-0:6.0.21-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-hostfxr-6.0-0:6.0.21-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-runtime-6.0-0:6.0.21-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-sdk-6.0-0:6.0.121-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-targeting-pack-6.0-0:6.0.21-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-dotnet-templates-6.0-0:6.0.121-1.el7_9.x86_64", "7Workstation-dotNET-6.0:rh-dotnet60-netstandard-targeting-pack-2.1-0:6.0.121-1.el7_9.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-08-09T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "dotnet: Kestrel vulnerability to slow read attacks leading to Denial of Service attack" } ] }
rhsa-2023_4643
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for .NET 7.0 is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": ".NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.\n\nNew versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.110 and .NET Runtime 7.0.10.\n\nSecurity Fix(es):\n\n* dotnet: RCE under dotnet commands (CVE-2023-35390)\n\n* dotnet: Kestrel vulnerability to slow read attacks leading to Denial of Service attack (CVE-2023-38180)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4643", "url": "https://access.redhat.com/errata/RHSA-2023:4643" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2228621", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228621" }, { "category": "external", "summary": "2228622", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228622" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4643.json" } ], "title": "Red Hat Security Advisory: .NET 7.0 security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-06T03:31:47+00:00", "generator": { "date": "2024-11-06T03:31:47+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4643", "initial_release_date": "2023-08-14T15:03:35+00:00", "revision_history": [ { "date": "2023-08-14T15:03:35+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-08-14T15:03:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:31:47+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB (v. 8)", "product": { "name": "Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.aarch64", "product": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.aarch64", "product_id": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0-source-built-artifacts@7.0.110-1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet7.0-debugsource-0:7.0.110-1.el8_8.aarch64", "product": { "name": "dotnet7.0-debugsource-0:7.0.110-1.el8_8.aarch64", "product_id": "dotnet7.0-debugsource-0:7.0.110-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet7.0-debugsource@7.0.110-1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64", "product": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64", "product_id": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-7.0-debuginfo@7.0.10-1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-host-debuginfo-0:7.0.10-1.el8_8.aarch64", "product": { "name": "dotnet-host-debuginfo-0:7.0.10-1.el8_8.aarch64", "product_id": "dotnet-host-debuginfo-0:7.0.10-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-host-debuginfo@7.0.10-1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64", "product": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64", "product_id": "dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-7.0-debuginfo@7.0.10-1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64", "product": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64", "product_id": "dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-7.0-debuginfo@7.0.10-1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.aarch64", "product": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.aarch64", "product_id": "dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0-debuginfo@7.0.110-1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet7.0-debuginfo-0:7.0.110-1.el8_8.aarch64", "product": { "name": "dotnet7.0-debuginfo-0:7.0.110-1.el8_8.aarch64", "product_id": "dotnet7.0-debuginfo-0:7.0.110-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet7.0-debuginfo@7.0.110-1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.aarch64", "product": { "name": "aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.aarch64", "product_id": "aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-runtime-7.0@7.0.10-1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.aarch64", "product": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.aarch64", "product_id": "aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-7.0@7.0.10-1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-0:7.0.110-1.el8_8.aarch64", "product": { "name": "dotnet-0:7.0.110-1.el8_8.aarch64", "product_id": "dotnet-0:7.0.110-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet@7.0.110-1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.aarch64", "product": { "name": "dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.aarch64", "product_id": "dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-7.0@7.0.10-1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-host-0:7.0.10-1.el8_8.aarch64", "product": { "name": "dotnet-host-0:7.0.10-1.el8_8.aarch64", "product_id": "dotnet-host-0:7.0.10-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-host@7.0.10-1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.aarch64", "product": { "name": "dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.aarch64", "product_id": "dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-7.0@7.0.10-1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-runtime-7.0-0:7.0.10-1.el8_8.aarch64", "product": { "name": "dotnet-runtime-7.0-0:7.0.10-1.el8_8.aarch64", "product_id": "dotnet-runtime-7.0-0:7.0.10-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-7.0@7.0.10-1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-sdk-7.0-0:7.0.110-1.el8_8.aarch64", "product": { "name": "dotnet-sdk-7.0-0:7.0.110-1.el8_8.aarch64", "product_id": "dotnet-sdk-7.0-0:7.0.110-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0@7.0.110-1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.aarch64", "product": { "name": "dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.aarch64", "product_id": "dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-targeting-pack-7.0@7.0.10-1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-templates-7.0-0:7.0.110-1.el8_8.aarch64", "product": { "name": "dotnet-templates-7.0-0:7.0.110-1.el8_8.aarch64", "product_id": "dotnet-templates-7.0-0:7.0.110-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-templates-7.0@7.0.110-1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.aarch64", "product": { "name": "netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.aarch64", "product_id": "netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netstandard-targeting-pack-2.1@7.0.110-1.el8_8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.ppc64le", "product": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.ppc64le", "product_id": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0-source-built-artifacts@7.0.110-1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet7.0-debugsource-0:7.0.110-1.el8_8.ppc64le", "product": { "name": "dotnet7.0-debugsource-0:7.0.110-1.el8_8.ppc64le", "product_id": "dotnet7.0-debugsource-0:7.0.110-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet7.0-debugsource@7.0.110-1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le", "product": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le", "product_id": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-7.0-debuginfo@7.0.10-1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-host-debuginfo-0:7.0.10-1.el8_8.ppc64le", "product": { "name": "dotnet-host-debuginfo-0:7.0.10-1.el8_8.ppc64le", "product_id": "dotnet-host-debuginfo-0:7.0.10-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-host-debuginfo@7.0.10-1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le", "product": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le", "product_id": "dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-7.0-debuginfo@7.0.10-1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le", "product": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le", "product_id": "dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-7.0-debuginfo@7.0.10-1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.ppc64le", "product": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.ppc64le", "product_id": "dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0-debuginfo@7.0.110-1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet7.0-debuginfo-0:7.0.110-1.el8_8.ppc64le", "product": { "name": "dotnet7.0-debuginfo-0:7.0.110-1.el8_8.ppc64le", "product_id": "dotnet7.0-debuginfo-0:7.0.110-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet7.0-debuginfo@7.0.110-1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.ppc64le", "product": { "name": "aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.ppc64le", "product_id": "aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-runtime-7.0@7.0.10-1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.ppc64le", "product": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.ppc64le", "product_id": "aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-7.0@7.0.10-1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-0:7.0.110-1.el8_8.ppc64le", "product": { "name": "dotnet-0:7.0.110-1.el8_8.ppc64le", "product_id": "dotnet-0:7.0.110-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet@7.0.110-1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.ppc64le", "product": { "name": "dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.ppc64le", "product_id": "dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-7.0@7.0.10-1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-host-0:7.0.10-1.el8_8.ppc64le", "product": { "name": "dotnet-host-0:7.0.10-1.el8_8.ppc64le", "product_id": "dotnet-host-0:7.0.10-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-host@7.0.10-1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.ppc64le", "product": { "name": "dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.ppc64le", "product_id": "dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-7.0@7.0.10-1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-runtime-7.0-0:7.0.10-1.el8_8.ppc64le", "product": { "name": "dotnet-runtime-7.0-0:7.0.10-1.el8_8.ppc64le", "product_id": "dotnet-runtime-7.0-0:7.0.10-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-7.0@7.0.10-1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-sdk-7.0-0:7.0.110-1.el8_8.ppc64le", "product": { "name": "dotnet-sdk-7.0-0:7.0.110-1.el8_8.ppc64le", "product_id": "dotnet-sdk-7.0-0:7.0.110-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0@7.0.110-1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.ppc64le", "product": { "name": "dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.ppc64le", "product_id": "dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-targeting-pack-7.0@7.0.10-1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-templates-7.0-0:7.0.110-1.el8_8.ppc64le", "product": { "name": "dotnet-templates-7.0-0:7.0.110-1.el8_8.ppc64le", "product_id": "dotnet-templates-7.0-0:7.0.110-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-templates-7.0@7.0.110-1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.ppc64le", "product": { "name": "netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.ppc64le", "product_id": "netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/netstandard-targeting-pack-2.1@7.0.110-1.el8_8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.x86_64", "product": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.x86_64", "product_id": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0-source-built-artifacts@7.0.110-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet7.0-debugsource-0:7.0.110-1.el8_8.x86_64", "product": { "name": "dotnet7.0-debugsource-0:7.0.110-1.el8_8.x86_64", "product_id": "dotnet7.0-debugsource-0:7.0.110-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet7.0-debugsource@7.0.110-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64", "product": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64", "product_id": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-7.0-debuginfo@7.0.10-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-host-debuginfo-0:7.0.10-1.el8_8.x86_64", "product": { "name": "dotnet-host-debuginfo-0:7.0.10-1.el8_8.x86_64", "product_id": "dotnet-host-debuginfo-0:7.0.10-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-host-debuginfo@7.0.10-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64", "product": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64", "product_id": "dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-7.0-debuginfo@7.0.10-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64", "product": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64", "product_id": "dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-7.0-debuginfo@7.0.10-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.x86_64", "product": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.x86_64", "product_id": "dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0-debuginfo@7.0.110-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet7.0-debuginfo-0:7.0.110-1.el8_8.x86_64", "product": { "name": "dotnet7.0-debuginfo-0:7.0.110-1.el8_8.x86_64", "product_id": "dotnet7.0-debuginfo-0:7.0.110-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet7.0-debuginfo@7.0.110-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.x86_64", "product": { "name": "aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.x86_64", "product_id": "aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-runtime-7.0@7.0.10-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.x86_64", "product": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.x86_64", "product_id": "aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-7.0@7.0.10-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-0:7.0.110-1.el8_8.x86_64", "product": { "name": "dotnet-0:7.0.110-1.el8_8.x86_64", "product_id": "dotnet-0:7.0.110-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet@7.0.110-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.x86_64", "product": { "name": "dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.x86_64", "product_id": "dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-7.0@7.0.10-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-host-0:7.0.10-1.el8_8.x86_64", "product": { "name": "dotnet-host-0:7.0.10-1.el8_8.x86_64", "product_id": "dotnet-host-0:7.0.10-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-host@7.0.10-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.x86_64", "product": { "name": "dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.x86_64", "product_id": "dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-7.0@7.0.10-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-runtime-7.0-0:7.0.10-1.el8_8.x86_64", "product": { "name": "dotnet-runtime-7.0-0:7.0.10-1.el8_8.x86_64", "product_id": "dotnet-runtime-7.0-0:7.0.10-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-7.0@7.0.10-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-sdk-7.0-0:7.0.110-1.el8_8.x86_64", "product": { "name": "dotnet-sdk-7.0-0:7.0.110-1.el8_8.x86_64", "product_id": "dotnet-sdk-7.0-0:7.0.110-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0@7.0.110-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.x86_64", "product": { "name": "dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.x86_64", "product_id": "dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-targeting-pack-7.0@7.0.10-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-templates-7.0-0:7.0.110-1.el8_8.x86_64", "product": { "name": "dotnet-templates-7.0-0:7.0.110-1.el8_8.x86_64", "product_id": "dotnet-templates-7.0-0:7.0.110-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-templates-7.0@7.0.110-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.x86_64", "product": { "name": "netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.x86_64", "product_id": "netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netstandard-targeting-pack-2.1@7.0.110-1.el8_8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.s390x", "product": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.s390x", "product_id": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0-source-built-artifacts@7.0.110-1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "dotnet7.0-debugsource-0:7.0.110-1.el8_8.s390x", "product": { "name": "dotnet7.0-debugsource-0:7.0.110-1.el8_8.s390x", "product_id": "dotnet7.0-debugsource-0:7.0.110-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet7.0-debugsource@7.0.110-1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.s390x", "product": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.s390x", "product_id": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-7.0-debuginfo@7.0.10-1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-host-debuginfo-0:7.0.10-1.el8_8.s390x", "product": { "name": "dotnet-host-debuginfo-0:7.0.10-1.el8_8.s390x", "product_id": "dotnet-host-debuginfo-0:7.0.10-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-host-debuginfo@7.0.10-1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.s390x", "product": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.s390x", "product_id": "dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-7.0-debuginfo@7.0.10-1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.s390x", "product": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.s390x", "product_id": "dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-7.0-debuginfo@7.0.10-1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.s390x", "product": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.s390x", "product_id": "dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0-debuginfo@7.0.110-1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "dotnet7.0-debuginfo-0:7.0.110-1.el8_8.s390x", "product": { "name": "dotnet7.0-debuginfo-0:7.0.110-1.el8_8.s390x", "product_id": "dotnet7.0-debuginfo-0:7.0.110-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet7.0-debuginfo@7.0.110-1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.s390x", "product": { "name": "aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.s390x", "product_id": "aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-runtime-7.0@7.0.10-1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.s390x", "product": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.s390x", "product_id": "aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-7.0@7.0.10-1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-0:7.0.110-1.el8_8.s390x", "product": { "name": "dotnet-0:7.0.110-1.el8_8.s390x", "product_id": "dotnet-0:7.0.110-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet@7.0.110-1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.s390x", "product": { "name": "dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.s390x", "product_id": "dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-7.0@7.0.10-1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-host-0:7.0.10-1.el8_8.s390x", "product": { "name": "dotnet-host-0:7.0.10-1.el8_8.s390x", "product_id": "dotnet-host-0:7.0.10-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-host@7.0.10-1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.s390x", "product": { "name": "dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.s390x", "product_id": "dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-7.0@7.0.10-1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-runtime-7.0-0:7.0.10-1.el8_8.s390x", "product": { "name": "dotnet-runtime-7.0-0:7.0.10-1.el8_8.s390x", "product_id": "dotnet-runtime-7.0-0:7.0.10-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-7.0@7.0.10-1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-sdk-7.0-0:7.0.110-1.el8_8.s390x", "product": { "name": "dotnet-sdk-7.0-0:7.0.110-1.el8_8.s390x", "product_id": "dotnet-sdk-7.0-0:7.0.110-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0@7.0.110-1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.s390x", "product": { "name": "dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.s390x", "product_id": "dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-targeting-pack-7.0@7.0.10-1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-templates-7.0-0:7.0.110-1.el8_8.s390x", "product": { "name": "dotnet-templates-7.0-0:7.0.110-1.el8_8.s390x", "product_id": "dotnet-templates-7.0-0:7.0.110-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-templates-7.0@7.0.110-1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.s390x", "product": { "name": "netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.s390x", "product_id": "netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/netstandard-targeting-pack-2.1@7.0.110-1.el8_8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "dotnet7.0-0:7.0.110-1.el8_8.src", "product": { "name": "dotnet7.0-0:7.0.110-1.el8_8.src", "product_id": "dotnet7.0-0:7.0.110-1.el8_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet7.0@7.0.110-1.el8_8?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.aarch64" }, "product_reference": "aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.ppc64le" }, "product_reference": "aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.s390x" }, "product_reference": "aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.x86_64" }, "product_reference": "aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.aarch64" }, "product_reference": "aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.ppc64le" }, "product_reference": "aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.s390x" }, "product_reference": "aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.x86_64" }, "product_reference": "aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-0:7.0.110-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.aarch64" }, "product_reference": "dotnet-0:7.0.110-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-0:7.0.110-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.ppc64le" }, "product_reference": "dotnet-0:7.0.110-1.el8_8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-0:7.0.110-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.s390x" }, "product_reference": "dotnet-0:7.0.110-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-0:7.0.110-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.x86_64" }, "product_reference": "dotnet-0:7.0.110-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.aarch64" }, "product_reference": "dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.ppc64le" }, "product_reference": "dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.s390x" }, "product_reference": "dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.x86_64" }, "product_reference": "dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64" }, "product_reference": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le" }, "product_reference": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.s390x" }, "product_reference": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64" }, "product_reference": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-0:7.0.10-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.aarch64" }, "product_reference": "dotnet-host-0:7.0.10-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-0:7.0.10-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.ppc64le" }, "product_reference": "dotnet-host-0:7.0.10-1.el8_8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-0:7.0.10-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.s390x" }, "product_reference": "dotnet-host-0:7.0.10-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-0:7.0.10-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.x86_64" }, "product_reference": "dotnet-host-0:7.0.10-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-debuginfo-0:7.0.10-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.aarch64" }, "product_reference": "dotnet-host-debuginfo-0:7.0.10-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-debuginfo-0:7.0.10-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.ppc64le" }, "product_reference": "dotnet-host-debuginfo-0:7.0.10-1.el8_8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-debuginfo-0:7.0.10-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.s390x" }, "product_reference": "dotnet-host-debuginfo-0:7.0.10-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-debuginfo-0:7.0.10-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.x86_64" }, "product_reference": "dotnet-host-debuginfo-0:7.0.10-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.aarch64" }, "product_reference": "dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.ppc64le" }, "product_reference": "dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.s390x" }, "product_reference": "dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.x86_64" }, "product_reference": "dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64" }, "product_reference": "dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le" }, "product_reference": "dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.s390x" }, "product_reference": "dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64" }, "product_reference": "dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-0:7.0.10-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.aarch64" }, "product_reference": "dotnet-runtime-7.0-0:7.0.10-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-0:7.0.10-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.ppc64le" }, "product_reference": "dotnet-runtime-7.0-0:7.0.10-1.el8_8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-0:7.0.10-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.s390x" }, "product_reference": "dotnet-runtime-7.0-0:7.0.10-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-0:7.0.10-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.x86_64" }, "product_reference": "dotnet-runtime-7.0-0:7.0.10-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64" }, "product_reference": "dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le" }, "product_reference": "dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.s390x" }, "product_reference": "dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64" }, "product_reference": "dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-0:7.0.110-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.aarch64" }, "product_reference": "dotnet-sdk-7.0-0:7.0.110-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-0:7.0.110-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.ppc64le" }, "product_reference": "dotnet-sdk-7.0-0:7.0.110-1.el8_8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-0:7.0.110-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.s390x" }, "product_reference": "dotnet-sdk-7.0-0:7.0.110-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-0:7.0.110-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.x86_64" }, "product_reference": "dotnet-sdk-7.0-0:7.0.110-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.aarch64" }, "product_reference": "dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.ppc64le" }, "product_reference": "dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.s390x" }, "product_reference": "dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.x86_64" }, "product_reference": "dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.aarch64" }, "product_reference": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.ppc64le" }, "product_reference": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.s390x" }, "product_reference": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.x86_64" }, "product_reference": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.aarch64" }, "product_reference": "dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.ppc64le" }, "product_reference": "dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.s390x" }, "product_reference": "dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.x86_64" }, "product_reference": "dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-7.0-0:7.0.110-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.aarch64" }, "product_reference": "dotnet-templates-7.0-0:7.0.110-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-7.0-0:7.0.110-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.ppc64le" }, "product_reference": "dotnet-templates-7.0-0:7.0.110-1.el8_8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-7.0-0:7.0.110-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.s390x" }, "product_reference": "dotnet-templates-7.0-0:7.0.110-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-7.0-0:7.0.110-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.x86_64" }, "product_reference": "dotnet-templates-7.0-0:7.0.110-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-0:7.0.110-1.el8_8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-0:7.0.110-1.el8_8.src" }, "product_reference": "dotnet7.0-0:7.0.110-1.el8_8.src", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debuginfo-0:7.0.110-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.aarch64" }, "product_reference": "dotnet7.0-debuginfo-0:7.0.110-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debuginfo-0:7.0.110-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.ppc64le" }, "product_reference": "dotnet7.0-debuginfo-0:7.0.110-1.el8_8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debuginfo-0:7.0.110-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.s390x" }, "product_reference": "dotnet7.0-debuginfo-0:7.0.110-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debuginfo-0:7.0.110-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.x86_64" }, "product_reference": "dotnet7.0-debuginfo-0:7.0.110-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debugsource-0:7.0.110-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.aarch64" }, "product_reference": "dotnet7.0-debugsource-0:7.0.110-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debugsource-0:7.0.110-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.ppc64le" }, "product_reference": "dotnet7.0-debugsource-0:7.0.110-1.el8_8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debugsource-0:7.0.110-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.s390x" }, "product_reference": "dotnet7.0-debugsource-0:7.0.110-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debugsource-0:7.0.110-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.x86_64" }, "product_reference": "dotnet7.0-debugsource-0:7.0.110-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.aarch64" }, "product_reference": "netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.ppc64le" }, "product_reference": "netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.s390x" }, "product_reference": "netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.x86_64" }, "product_reference": "netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.aarch64" }, "product_reference": "aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.ppc64le" }, "product_reference": "aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.s390x" }, "product_reference": "aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.x86_64" }, "product_reference": "aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.aarch64" }, "product_reference": "aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.ppc64le" }, "product_reference": "aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.s390x" }, "product_reference": "aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.x86_64" }, "product_reference": "aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-0:7.0.110-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.aarch64" }, "product_reference": "dotnet-0:7.0.110-1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-0:7.0.110-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.ppc64le" }, "product_reference": "dotnet-0:7.0.110-1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-0:7.0.110-1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.s390x" }, "product_reference": "dotnet-0:7.0.110-1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-0:7.0.110-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.x86_64" }, "product_reference": "dotnet-0:7.0.110-1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.aarch64" }, "product_reference": "dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.ppc64le" }, "product_reference": "dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.s390x" }, "product_reference": "dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.x86_64" }, "product_reference": "dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64" }, "product_reference": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le" }, "product_reference": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.s390x" }, "product_reference": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64" }, "product_reference": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-0:7.0.10-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.aarch64" }, "product_reference": "dotnet-host-0:7.0.10-1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-0:7.0.10-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.ppc64le" }, "product_reference": "dotnet-host-0:7.0.10-1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-0:7.0.10-1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.s390x" }, "product_reference": "dotnet-host-0:7.0.10-1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-0:7.0.10-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.x86_64" }, "product_reference": "dotnet-host-0:7.0.10-1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-debuginfo-0:7.0.10-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.aarch64" }, "product_reference": "dotnet-host-debuginfo-0:7.0.10-1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-debuginfo-0:7.0.10-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.ppc64le" }, "product_reference": "dotnet-host-debuginfo-0:7.0.10-1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-debuginfo-0:7.0.10-1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.s390x" }, "product_reference": "dotnet-host-debuginfo-0:7.0.10-1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-debuginfo-0:7.0.10-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.x86_64" }, "product_reference": "dotnet-host-debuginfo-0:7.0.10-1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.aarch64" }, "product_reference": "dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.ppc64le" }, "product_reference": "dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.s390x" }, "product_reference": "dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.x86_64" }, "product_reference": "dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64" }, "product_reference": "dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le" }, "product_reference": "dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.s390x" }, "product_reference": "dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64" }, "product_reference": "dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-0:7.0.10-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.aarch64" }, "product_reference": "dotnet-runtime-7.0-0:7.0.10-1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-0:7.0.10-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.ppc64le" }, "product_reference": "dotnet-runtime-7.0-0:7.0.10-1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-0:7.0.10-1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.s390x" }, "product_reference": "dotnet-runtime-7.0-0:7.0.10-1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-0:7.0.10-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.x86_64" }, "product_reference": "dotnet-runtime-7.0-0:7.0.10-1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64" }, "product_reference": "dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le" }, "product_reference": "dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.s390x" }, "product_reference": "dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64" }, "product_reference": "dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-0:7.0.110-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.aarch64" }, "product_reference": "dotnet-sdk-7.0-0:7.0.110-1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-0:7.0.110-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.ppc64le" }, "product_reference": "dotnet-sdk-7.0-0:7.0.110-1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-0:7.0.110-1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.s390x" }, "product_reference": "dotnet-sdk-7.0-0:7.0.110-1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-0:7.0.110-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.x86_64" }, "product_reference": "dotnet-sdk-7.0-0:7.0.110-1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.aarch64" }, "product_reference": "dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.ppc64le" }, "product_reference": "dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.s390x" }, "product_reference": "dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.x86_64" }, "product_reference": "dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.aarch64" }, "product_reference": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.ppc64le" }, "product_reference": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.s390x" }, "product_reference": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.x86_64" }, "product_reference": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.aarch64" }, "product_reference": "dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.ppc64le" }, "product_reference": "dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.s390x" }, "product_reference": "dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.x86_64" }, "product_reference": "dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-7.0-0:7.0.110-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.aarch64" }, "product_reference": "dotnet-templates-7.0-0:7.0.110-1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-7.0-0:7.0.110-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.ppc64le" }, "product_reference": "dotnet-templates-7.0-0:7.0.110-1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-7.0-0:7.0.110-1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.s390x" }, "product_reference": "dotnet-templates-7.0-0:7.0.110-1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-7.0-0:7.0.110-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.x86_64" }, "product_reference": "dotnet-templates-7.0-0:7.0.110-1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-0:7.0.110-1.el8_8.src as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-0:7.0.110-1.el8_8.src" }, "product_reference": "dotnet7.0-0:7.0.110-1.el8_8.src", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debuginfo-0:7.0.110-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.aarch64" }, "product_reference": "dotnet7.0-debuginfo-0:7.0.110-1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debuginfo-0:7.0.110-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.ppc64le" }, "product_reference": "dotnet7.0-debuginfo-0:7.0.110-1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debuginfo-0:7.0.110-1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.s390x" }, "product_reference": "dotnet7.0-debuginfo-0:7.0.110-1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debuginfo-0:7.0.110-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.x86_64" }, "product_reference": "dotnet7.0-debuginfo-0:7.0.110-1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debugsource-0:7.0.110-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.aarch64" }, "product_reference": "dotnet7.0-debugsource-0:7.0.110-1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debugsource-0:7.0.110-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.ppc64le" }, "product_reference": "dotnet7.0-debugsource-0:7.0.110-1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debugsource-0:7.0.110-1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.s390x" }, "product_reference": "dotnet7.0-debugsource-0:7.0.110-1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debugsource-0:7.0.110-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.x86_64" }, "product_reference": "dotnet7.0-debugsource-0:7.0.110-1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.aarch64" }, "product_reference": "netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.ppc64le" }, "product_reference": "netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.s390x" }, "product_reference": "netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.x86_64" }, "product_reference": "netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-35390", "discovery_date": "2023-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228622" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in dotnet. This issue exists when some dotnet commands are used in directories with weaker permissions, which can result in remote code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: RCE under dotnet commands", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-0:7.0.110-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-0:7.0.110-1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35390" }, { "category": "external", "summary": "RHBZ#2228622", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228622" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35390", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35390" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35390", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35390" }, { "category": "external", "summary": "https://devblogs.microsoft.com/dotnet/august-2023-updates/", "url": "https://devblogs.microsoft.com/dotnet/august-2023-updates/" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-p8rx-fwgq-rh2f", "url": "https://github.com/advisories/GHSA-p8rx-fwgq-rh2f" }, { "category": "external", "summary": "https://github.com/dotnet/announcements/issues/266", "url": "https://github.com/dotnet/announcements/issues/266" }, { "category": "external", "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35390", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35390" } ], "release_date": "2023-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-14T15:03:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-0:7.0.110-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-0:7.0.110-1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4643" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-0:7.0.110-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-0:7.0.110-1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "dotnet: RCE under dotnet commands" }, { "cve": "CVE-2023-38180", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228621" } ], "notes": [ { "category": "description", "text": "An uncontrolled resource consumption vulnerability was found in the Kestrel component of the dotNET. When detecting a potentially malicious client, Kestrel will sometimes fail to disconnect it, resulting in denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: Kestrel vulnerability to slow read attacks leading to Denial of Service attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-0:7.0.110-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-0:7.0.110-1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-38180" }, { "category": "external", "summary": "RHBZ#2228621", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228621" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-38180", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38180" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-38180", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38180" }, { "category": "external", "summary": "https://devblogs.microsoft.com/dotnet/august-2023-updates/", "url": "https://devblogs.microsoft.com/dotnet/august-2023-updates/" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-vmch-3w2x-vhgq", "url": "https://github.com/advisories/GHSA-vmch-3w2x-vhgq" }, { "category": "external", "summary": "https://github.com/dotnet/announcements/issues/269", "url": "https://github.com/dotnet/announcements/issues/269" }, { "category": "external", "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38180", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38180" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-14T15:03:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-0:7.0.110-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-0:7.0.110-1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4643" }, { "category": "workaround", "details": "If your application is running behind a reverse proxy, or Web Application Firewall, which has its own mitigations against HTTP based attacks this issue may be mitigated by the proxy or WAF.", "product_ids": [ "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-0:7.0.110-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-0:7.0.110-1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-0:7.0.110-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.110-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-0:7.0.110-1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el8_8.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-08-09T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "dotnet: Kestrel vulnerability to slow read attacks leading to Denial of Service attack" } ] }
rhsa-2023_4644
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": ".NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.\n\nNew versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.121 and .NET Runtime 6.0.21.\n\nSecurity Fix(es):\n\n* dotnet: RCE under dotnet commands (CVE-2023-35390)\n\n* dotnet: Kestrel vulnerability to slow read attacks leading to Denial of Service attack (CVE-2023-38180)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4644", "url": "https://access.redhat.com/errata/RHSA-2023:4644" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2228621", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228621" }, { "category": "external", "summary": "2228622", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228622" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4644.json" } ], "title": "Red Hat Security Advisory: .NET 6.0 security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-06T03:31:29+00:00", "generator": { "date": "2024-11-06T03:31:29+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4644", "initial_release_date": "2023-08-14T14:51:15+00:00", "revision_history": [ { "date": "2023-08-14T14:51:15+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-08-14T14:51:15+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:31:29+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB (v. 9)", "product": { "name": "Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.aarch64", "product": { "name": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.aarch64", "product_id": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-6.0-source-built-artifacts@6.0.121-1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet6.0-debugsource-0:6.0.121-1.el9_2.aarch64", "product": { "name": "dotnet6.0-debugsource-0:6.0.121-1.el9_2.aarch64", "product_id": "dotnet6.0-debugsource-0:6.0.121-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet6.0-debugsource@6.0.121-1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64", "product": { "name": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64", "product_id": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-6.0-debuginfo@6.0.21-1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64", "product": { "name": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64", "product_id": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-6.0-debuginfo@6.0.21-1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64", "product": { "name": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64", "product_id": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-6.0-debuginfo@6.0.21-1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.aarch64", "product": { "name": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.aarch64", "product_id": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-6.0-debuginfo@6.0.121-1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet6.0-debuginfo-0:6.0.121-1.el9_2.aarch64", "product": { "name": "dotnet6.0-debuginfo-0:6.0.121-1.el9_2.aarch64", "product_id": "dotnet6.0-debuginfo-0:6.0.121-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet6.0-debuginfo@6.0.121-1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.aarch64", "product": { "name": "aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.aarch64", "product_id": "aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-runtime-6.0@6.0.21-1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.aarch64", "product": { "name": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.aarch64", "product_id": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-6.0@6.0.21-1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.aarch64", "product": { "name": "dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.aarch64", "product_id": "dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-6.0@6.0.21-1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.aarch64", "product": { "name": "dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.aarch64", "product_id": "dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-6.0@6.0.21-1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-runtime-6.0-0:6.0.21-1.el9_2.aarch64", "product": { "name": "dotnet-runtime-6.0-0:6.0.21-1.el9_2.aarch64", "product_id": "dotnet-runtime-6.0-0:6.0.21-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-6.0@6.0.21-1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-sdk-6.0-0:6.0.121-1.el9_2.aarch64", "product": { "name": "dotnet-sdk-6.0-0:6.0.121-1.el9_2.aarch64", "product_id": "dotnet-sdk-6.0-0:6.0.121-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-6.0@6.0.121-1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.aarch64", "product": { "name": "dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.aarch64", "product_id": "dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-targeting-pack-6.0@6.0.21-1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-templates-6.0-0:6.0.121-1.el9_2.aarch64", "product": { "name": "dotnet-templates-6.0-0:6.0.121-1.el9_2.aarch64", "product_id": "dotnet-templates-6.0-0:6.0.121-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-templates-6.0@6.0.121-1.el9_2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.x86_64", "product": { "name": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.x86_64", "product_id": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-6.0-source-built-artifacts@6.0.121-1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet6.0-debugsource-0:6.0.121-1.el9_2.x86_64", "product": { "name": "dotnet6.0-debugsource-0:6.0.121-1.el9_2.x86_64", "product_id": "dotnet6.0-debugsource-0:6.0.121-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet6.0-debugsource@6.0.121-1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64", "product": { "name": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64", "product_id": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-6.0-debuginfo@6.0.21-1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64", "product": { "name": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64", "product_id": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-6.0-debuginfo@6.0.21-1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64", "product": { "name": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64", "product_id": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-6.0-debuginfo@6.0.21-1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.x86_64", "product": { "name": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.x86_64", "product_id": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-6.0-debuginfo@6.0.121-1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet6.0-debuginfo-0:6.0.121-1.el9_2.x86_64", "product": { "name": "dotnet6.0-debuginfo-0:6.0.121-1.el9_2.x86_64", "product_id": "dotnet6.0-debuginfo-0:6.0.121-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet6.0-debuginfo@6.0.121-1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.x86_64", "product": { "name": "aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.x86_64", "product_id": "aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-runtime-6.0@6.0.21-1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.x86_64", "product": { "name": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.x86_64", "product_id": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-6.0@6.0.21-1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.x86_64", "product": { "name": "dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.x86_64", "product_id": "dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-6.0@6.0.21-1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.x86_64", "product": { "name": "dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.x86_64", "product_id": "dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-6.0@6.0.21-1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-runtime-6.0-0:6.0.21-1.el9_2.x86_64", "product": { "name": "dotnet-runtime-6.0-0:6.0.21-1.el9_2.x86_64", "product_id": "dotnet-runtime-6.0-0:6.0.21-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-6.0@6.0.21-1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-sdk-6.0-0:6.0.121-1.el9_2.x86_64", "product": { "name": "dotnet-sdk-6.0-0:6.0.121-1.el9_2.x86_64", "product_id": "dotnet-sdk-6.0-0:6.0.121-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-6.0@6.0.121-1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.x86_64", "product": { "name": "dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.x86_64", "product_id": "dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-targeting-pack-6.0@6.0.21-1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-templates-6.0-0:6.0.121-1.el9_2.x86_64", "product": { "name": "dotnet-templates-6.0-0:6.0.121-1.el9_2.x86_64", "product_id": "dotnet-templates-6.0-0:6.0.121-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-templates-6.0@6.0.121-1.el9_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.s390x", "product": { "name": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.s390x", "product_id": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-6.0-source-built-artifacts@6.0.121-1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "dotnet6.0-debugsource-0:6.0.121-1.el9_2.s390x", "product": { "name": "dotnet6.0-debugsource-0:6.0.121-1.el9_2.s390x", "product_id": "dotnet6.0-debugsource-0:6.0.121-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet6.0-debugsource@6.0.121-1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.s390x", "product": { "name": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.s390x", "product_id": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-6.0-debuginfo@6.0.21-1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.s390x", "product": { "name": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.s390x", "product_id": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-6.0-debuginfo@6.0.21-1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.s390x", "product": { "name": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.s390x", "product_id": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-6.0-debuginfo@6.0.21-1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.s390x", "product": { "name": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.s390x", "product_id": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-6.0-debuginfo@6.0.121-1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "dotnet6.0-debuginfo-0:6.0.121-1.el9_2.s390x", "product": { "name": "dotnet6.0-debuginfo-0:6.0.121-1.el9_2.s390x", "product_id": "dotnet6.0-debuginfo-0:6.0.121-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet6.0-debuginfo@6.0.121-1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.s390x", "product": { "name": "aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.s390x", "product_id": "aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-runtime-6.0@6.0.21-1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.s390x", "product": { "name": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.s390x", "product_id": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-6.0@6.0.21-1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.s390x", "product": { "name": "dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.s390x", "product_id": "dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-6.0@6.0.21-1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.s390x", "product": { "name": "dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.s390x", "product_id": "dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-6.0@6.0.21-1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-runtime-6.0-0:6.0.21-1.el9_2.s390x", "product": { "name": "dotnet-runtime-6.0-0:6.0.21-1.el9_2.s390x", "product_id": "dotnet-runtime-6.0-0:6.0.21-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-6.0@6.0.21-1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-sdk-6.0-0:6.0.121-1.el9_2.s390x", "product": { "name": "dotnet-sdk-6.0-0:6.0.121-1.el9_2.s390x", "product_id": "dotnet-sdk-6.0-0:6.0.121-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-6.0@6.0.121-1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.s390x", "product": { "name": "dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.s390x", "product_id": "dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-targeting-pack-6.0@6.0.21-1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-templates-6.0-0:6.0.121-1.el9_2.s390x", "product": { "name": "dotnet-templates-6.0-0:6.0.121-1.el9_2.s390x", "product_id": "dotnet-templates-6.0-0:6.0.121-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-templates-6.0@6.0.121-1.el9_2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "dotnet6.0-0:6.0.121-1.el9_2.src", "product": { "name": "dotnet6.0-0:6.0.121-1.el9_2.src", "product_id": "dotnet6.0-0:6.0.121-1.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet6.0@6.0.121-1.el9_2?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.aarch64" }, "product_reference": "aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.s390x" }, "product_reference": "aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.x86_64" }, "product_reference": "aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.aarch64" }, "product_reference": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.s390x" }, "product_reference": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.x86_64" }, "product_reference": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.aarch64" }, "product_reference": "dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.s390x" }, "product_reference": "dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.x86_64" }, "product_reference": "dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64" }, "product_reference": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.s390x" }, "product_reference": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64" }, "product_reference": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.aarch64" }, "product_reference": "dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.s390x" }, "product_reference": "dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.x86_64" }, "product_reference": "dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64" }, "product_reference": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.s390x" }, "product_reference": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64" }, "product_reference": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-6.0-0:6.0.21-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_2.aarch64" }, "product_reference": "dotnet-runtime-6.0-0:6.0.21-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-6.0-0:6.0.21-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_2.s390x" }, "product_reference": "dotnet-runtime-6.0-0:6.0.21-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-6.0-0:6.0.21-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_2.x86_64" }, "product_reference": "dotnet-runtime-6.0-0:6.0.21-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64" }, "product_reference": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.s390x" }, "product_reference": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64" }, "product_reference": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-0:6.0.121-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_2.aarch64" }, "product_reference": "dotnet-sdk-6.0-0:6.0.121-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-0:6.0.121-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_2.s390x" }, "product_reference": "dotnet-sdk-6.0-0:6.0.121-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-0:6.0.121-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_2.x86_64" }, "product_reference": "dotnet-sdk-6.0-0:6.0.121-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.aarch64" }, "product_reference": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.s390x" }, "product_reference": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.x86_64" }, "product_reference": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.aarch64" }, "product_reference": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.s390x" }, "product_reference": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.x86_64" }, "product_reference": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.aarch64" }, "product_reference": "dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.s390x" }, "product_reference": "dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.x86_64" }, "product_reference": "dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-6.0-0:6.0.121-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_2.aarch64" }, "product_reference": "dotnet-templates-6.0-0:6.0.121-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-6.0-0:6.0.121-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_2.s390x" }, "product_reference": "dotnet-templates-6.0-0:6.0.121-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-6.0-0:6.0.121-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_2.x86_64" }, "product_reference": "dotnet-templates-6.0-0:6.0.121-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet6.0-0:6.0.121-1.el9_2.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet6.0-0:6.0.121-1.el9_2.src" }, "product_reference": "dotnet6.0-0:6.0.121-1.el9_2.src", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet6.0-debuginfo-0:6.0.121-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_2.aarch64" }, "product_reference": "dotnet6.0-debuginfo-0:6.0.121-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet6.0-debuginfo-0:6.0.121-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_2.s390x" }, "product_reference": "dotnet6.0-debuginfo-0:6.0.121-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet6.0-debuginfo-0:6.0.121-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_2.x86_64" }, "product_reference": "dotnet6.0-debuginfo-0:6.0.121-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet6.0-debugsource-0:6.0.121-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_2.aarch64" }, "product_reference": "dotnet6.0-debugsource-0:6.0.121-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet6.0-debugsource-0:6.0.121-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_2.s390x" }, "product_reference": "dotnet6.0-debugsource-0:6.0.121-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet6.0-debugsource-0:6.0.121-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_2.x86_64" }, "product_reference": "dotnet6.0-debugsource-0:6.0.121-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.aarch64" }, "product_reference": "aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.s390x" }, "product_reference": "aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.x86_64" }, "product_reference": "aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.aarch64" }, "product_reference": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.s390x" }, "product_reference": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.x86_64" }, "product_reference": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.aarch64" }, "product_reference": "dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.s390x" }, "product_reference": "dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.x86_64" }, "product_reference": "dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64" }, "product_reference": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.s390x" }, "product_reference": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64" }, "product_reference": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.aarch64" }, "product_reference": "dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.s390x" }, "product_reference": "dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.x86_64" }, "product_reference": "dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64" }, "product_reference": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.s390x" }, "product_reference": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64" }, "product_reference": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-6.0-0:6.0.21-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_2.aarch64" }, "product_reference": "dotnet-runtime-6.0-0:6.0.21-1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-6.0-0:6.0.21-1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_2.s390x" }, "product_reference": "dotnet-runtime-6.0-0:6.0.21-1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-6.0-0:6.0.21-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_2.x86_64" }, "product_reference": "dotnet-runtime-6.0-0:6.0.21-1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64" }, "product_reference": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.s390x" }, "product_reference": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64" }, "product_reference": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-0:6.0.121-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_2.aarch64" }, "product_reference": "dotnet-sdk-6.0-0:6.0.121-1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-0:6.0.121-1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_2.s390x" }, "product_reference": "dotnet-sdk-6.0-0:6.0.121-1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-0:6.0.121-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_2.x86_64" }, "product_reference": "dotnet-sdk-6.0-0:6.0.121-1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.aarch64" }, "product_reference": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.s390x" }, "product_reference": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.x86_64" }, "product_reference": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.aarch64" }, "product_reference": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.s390x" }, "product_reference": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.x86_64" }, "product_reference": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.aarch64" }, "product_reference": "dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.s390x" }, "product_reference": "dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.x86_64" }, "product_reference": "dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-6.0-0:6.0.121-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_2.aarch64" }, "product_reference": "dotnet-templates-6.0-0:6.0.121-1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-6.0-0:6.0.121-1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_2.s390x" }, "product_reference": "dotnet-templates-6.0-0:6.0.121-1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-6.0-0:6.0.121-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_2.x86_64" }, "product_reference": "dotnet-templates-6.0-0:6.0.121-1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet6.0-0:6.0.121-1.el9_2.src as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet6.0-0:6.0.121-1.el9_2.src" }, "product_reference": "dotnet6.0-0:6.0.121-1.el9_2.src", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet6.0-debuginfo-0:6.0.121-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_2.aarch64" }, "product_reference": "dotnet6.0-debuginfo-0:6.0.121-1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet6.0-debuginfo-0:6.0.121-1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_2.s390x" }, "product_reference": "dotnet6.0-debuginfo-0:6.0.121-1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet6.0-debuginfo-0:6.0.121-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_2.x86_64" }, "product_reference": "dotnet6.0-debuginfo-0:6.0.121-1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet6.0-debugsource-0:6.0.121-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_2.aarch64" }, "product_reference": "dotnet6.0-debugsource-0:6.0.121-1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet6.0-debugsource-0:6.0.121-1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_2.s390x" }, "product_reference": "dotnet6.0-debugsource-0:6.0.121-1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet6.0-debugsource-0:6.0.121-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_2.x86_64" }, "product_reference": "dotnet6.0-debugsource-0:6.0.121-1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-35390", "discovery_date": "2023-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228622" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in dotnet. This issue exists when some dotnet commands are used in directories with weaker permissions, which can result in remote code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: RCE under dotnet commands", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet6.0-0:6.0.121-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet6.0-0:6.0.121-1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35390" }, { "category": "external", "summary": "RHBZ#2228622", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228622" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35390", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35390" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35390", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35390" }, { "category": "external", "summary": "https://devblogs.microsoft.com/dotnet/august-2023-updates/", "url": "https://devblogs.microsoft.com/dotnet/august-2023-updates/" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-p8rx-fwgq-rh2f", "url": "https://github.com/advisories/GHSA-p8rx-fwgq-rh2f" }, { "category": "external", "summary": "https://github.com/dotnet/announcements/issues/266", "url": "https://github.com/dotnet/announcements/issues/266" }, { "category": "external", "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35390", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35390" } ], "release_date": "2023-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-14T14:51:15+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet6.0-0:6.0.121-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet6.0-0:6.0.121-1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4644" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet6.0-0:6.0.121-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet6.0-0:6.0.121-1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "dotnet: RCE under dotnet commands" }, { "cve": "CVE-2023-38180", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228621" } ], "notes": [ { "category": "description", "text": "An uncontrolled resource consumption vulnerability was found in the Kestrel component of the dotNET. When detecting a potentially malicious client, Kestrel will sometimes fail to disconnect it, resulting in denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: Kestrel vulnerability to slow read attacks leading to Denial of Service attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet6.0-0:6.0.121-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet6.0-0:6.0.121-1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-38180" }, { "category": "external", "summary": "RHBZ#2228621", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228621" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-38180", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38180" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-38180", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38180" }, { "category": "external", "summary": "https://devblogs.microsoft.com/dotnet/august-2023-updates/", "url": "https://devblogs.microsoft.com/dotnet/august-2023-updates/" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-vmch-3w2x-vhgq", "url": "https://github.com/advisories/GHSA-vmch-3w2x-vhgq" }, { "category": "external", "summary": "https://github.com/dotnet/announcements/issues/269", "url": "https://github.com/dotnet/announcements/issues/269" }, { "category": "external", "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38180", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38180" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-14T14:51:15+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet6.0-0:6.0.121-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet6.0-0:6.0.121-1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4644" }, { "category": "workaround", "details": "If your application is running behind a reverse proxy, or Web Application Firewall, which has its own mitigations against HTTP based attacks this issue may be mitigated by the proxy or WAF.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet6.0-0:6.0.121-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet6.0-0:6.0.121-1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet6.0-0:6.0.121-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet6.0-0:6.0.121-1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_2.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-08-09T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "dotnet: Kestrel vulnerability to slow read attacks leading to Denial of Service attack" } ] }
rhsa-2023_4645
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for .NET 6.0 is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": ".NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.\n\nNew versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.121 and .NET Runtime 6.0.21.\n\nSecurity Fix(es):\n\n* dotnet: RCE under dotnet commands (CVE-2023-35390)\n\n* dotnet: Kestrel vulnerability to slow read attacks leading to Denial of Service attack (CVE-2023-38180)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4645", "url": "https://access.redhat.com/errata/RHSA-2023:4645" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2228621", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228621" }, { "category": "external", "summary": "2228622", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228622" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4645.json" } ], "title": "Red Hat Security Advisory: .NET 6.0 security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-06T03:31:57+00:00", "generator": { "date": "2024-11-06T03:31:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4645", "initial_release_date": "2023-08-14T15:02:20+00:00", "revision_history": [ { "date": "2023-08-14T15:02:20+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-08-14T15:02:20+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:31:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB (v. 8)", "product": { "name": "Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.aarch64", "product": { "name": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.aarch64", "product_id": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-6.0-source-built-artifacts@6.0.121-1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet6.0-debugsource-0:6.0.121-1.el8_8.aarch64", "product": { "name": "dotnet6.0-debugsource-0:6.0.121-1.el8_8.aarch64", "product_id": "dotnet6.0-debugsource-0:6.0.121-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet6.0-debugsource@6.0.121-1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64", "product": { "name": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64", "product_id": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-6.0-debuginfo@6.0.21-1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64", "product": { "name": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64", "product_id": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-6.0-debuginfo@6.0.21-1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64", "product": { "name": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64", "product_id": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-6.0-debuginfo@6.0.21-1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.aarch64", "product": { "name": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.aarch64", "product_id": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-6.0-debuginfo@6.0.121-1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet6.0-debuginfo-0:6.0.121-1.el8_8.aarch64", "product": { "name": "dotnet6.0-debuginfo-0:6.0.121-1.el8_8.aarch64", "product_id": "dotnet6.0-debuginfo-0:6.0.121-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet6.0-debuginfo@6.0.121-1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.aarch64", "product": { "name": "aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.aarch64", "product_id": "aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-runtime-6.0@6.0.21-1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.aarch64", "product": { "name": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.aarch64", "product_id": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-6.0@6.0.21-1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.aarch64", "product": { "name": "dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.aarch64", "product_id": "dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-6.0@6.0.21-1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.aarch64", "product": { "name": "dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.aarch64", "product_id": "dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-6.0@6.0.21-1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-runtime-6.0-0:6.0.21-1.el8_8.aarch64", "product": { "name": "dotnet-runtime-6.0-0:6.0.21-1.el8_8.aarch64", "product_id": "dotnet-runtime-6.0-0:6.0.21-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-6.0@6.0.21-1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-sdk-6.0-0:6.0.121-1.el8_8.aarch64", "product": { "name": "dotnet-sdk-6.0-0:6.0.121-1.el8_8.aarch64", "product_id": "dotnet-sdk-6.0-0:6.0.121-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-6.0@6.0.121-1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.aarch64", "product": { "name": "dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.aarch64", "product_id": "dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-targeting-pack-6.0@6.0.21-1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-templates-6.0-0:6.0.121-1.el8_8.aarch64", "product": { "name": "dotnet-templates-6.0-0:6.0.121-1.el8_8.aarch64", "product_id": "dotnet-templates-6.0-0:6.0.121-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-templates-6.0@6.0.121-1.el8_8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.x86_64", "product": { "name": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.x86_64", "product_id": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-6.0-source-built-artifacts@6.0.121-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet6.0-debugsource-0:6.0.121-1.el8_8.x86_64", "product": { "name": "dotnet6.0-debugsource-0:6.0.121-1.el8_8.x86_64", "product_id": "dotnet6.0-debugsource-0:6.0.121-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet6.0-debugsource@6.0.121-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64", "product": { "name": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64", "product_id": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-6.0-debuginfo@6.0.21-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64", "product": { "name": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64", "product_id": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-6.0-debuginfo@6.0.21-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64", "product": { "name": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64", "product_id": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-6.0-debuginfo@6.0.21-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.x86_64", "product": { "name": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.x86_64", "product_id": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-6.0-debuginfo@6.0.121-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet6.0-debuginfo-0:6.0.121-1.el8_8.x86_64", "product": { "name": "dotnet6.0-debuginfo-0:6.0.121-1.el8_8.x86_64", "product_id": "dotnet6.0-debuginfo-0:6.0.121-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet6.0-debuginfo@6.0.121-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.x86_64", "product": { "name": "aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.x86_64", "product_id": "aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-runtime-6.0@6.0.21-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.x86_64", "product": { "name": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.x86_64", "product_id": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-6.0@6.0.21-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.x86_64", "product": { "name": "dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.x86_64", "product_id": "dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-6.0@6.0.21-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.x86_64", "product": { "name": "dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.x86_64", "product_id": "dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-6.0@6.0.21-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-runtime-6.0-0:6.0.21-1.el8_8.x86_64", "product": { "name": "dotnet-runtime-6.0-0:6.0.21-1.el8_8.x86_64", "product_id": "dotnet-runtime-6.0-0:6.0.21-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-6.0@6.0.21-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-sdk-6.0-0:6.0.121-1.el8_8.x86_64", "product": { "name": "dotnet-sdk-6.0-0:6.0.121-1.el8_8.x86_64", "product_id": "dotnet-sdk-6.0-0:6.0.121-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-6.0@6.0.121-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.x86_64", "product": { "name": "dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.x86_64", "product_id": "dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-targeting-pack-6.0@6.0.21-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-templates-6.0-0:6.0.121-1.el8_8.x86_64", "product": { "name": "dotnet-templates-6.0-0:6.0.121-1.el8_8.x86_64", "product_id": "dotnet-templates-6.0-0:6.0.121-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-templates-6.0@6.0.121-1.el8_8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.s390x", "product": { "name": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.s390x", "product_id": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-6.0-source-built-artifacts@6.0.121-1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "dotnet6.0-debugsource-0:6.0.121-1.el8_8.s390x", "product": { "name": "dotnet6.0-debugsource-0:6.0.121-1.el8_8.s390x", "product_id": "dotnet6.0-debugsource-0:6.0.121-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet6.0-debugsource@6.0.121-1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.s390x", "product": { "name": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.s390x", "product_id": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-6.0-debuginfo@6.0.21-1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.s390x", "product": { "name": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.s390x", "product_id": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-6.0-debuginfo@6.0.21-1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.s390x", "product": { "name": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.s390x", "product_id": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-6.0-debuginfo@6.0.21-1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.s390x", "product": { "name": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.s390x", "product_id": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-6.0-debuginfo@6.0.121-1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "dotnet6.0-debuginfo-0:6.0.121-1.el8_8.s390x", "product": { "name": "dotnet6.0-debuginfo-0:6.0.121-1.el8_8.s390x", "product_id": "dotnet6.0-debuginfo-0:6.0.121-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet6.0-debuginfo@6.0.121-1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.s390x", "product": { "name": "aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.s390x", "product_id": "aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-runtime-6.0@6.0.21-1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.s390x", "product": { "name": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.s390x", "product_id": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-6.0@6.0.21-1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.s390x", "product": { "name": "dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.s390x", "product_id": "dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-6.0@6.0.21-1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.s390x", "product": { "name": "dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.s390x", "product_id": "dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-6.0@6.0.21-1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-runtime-6.0-0:6.0.21-1.el8_8.s390x", "product": { "name": "dotnet-runtime-6.0-0:6.0.21-1.el8_8.s390x", "product_id": "dotnet-runtime-6.0-0:6.0.21-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-6.0@6.0.21-1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-sdk-6.0-0:6.0.121-1.el8_8.s390x", "product": { "name": "dotnet-sdk-6.0-0:6.0.121-1.el8_8.s390x", "product_id": "dotnet-sdk-6.0-0:6.0.121-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-6.0@6.0.121-1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.s390x", "product": { "name": "dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.s390x", "product_id": "dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-targeting-pack-6.0@6.0.21-1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-templates-6.0-0:6.0.121-1.el8_8.s390x", "product": { "name": "dotnet-templates-6.0-0:6.0.121-1.el8_8.s390x", "product_id": "dotnet-templates-6.0-0:6.0.121-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-templates-6.0@6.0.121-1.el8_8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "dotnet6.0-0:6.0.121-1.el8_8.src", "product": { "name": "dotnet6.0-0:6.0.121-1.el8_8.src", "product_id": "dotnet6.0-0:6.0.121-1.el8_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet6.0@6.0.121-1.el8_8?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.aarch64" }, "product_reference": "aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.s390x" }, "product_reference": "aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.x86_64" }, "product_reference": "aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.aarch64" }, "product_reference": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.s390x" }, "product_reference": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.x86_64" }, "product_reference": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.aarch64" }, "product_reference": "dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.s390x" }, "product_reference": "dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.x86_64" }, "product_reference": "dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64" }, "product_reference": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.s390x" }, "product_reference": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64" }, "product_reference": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.aarch64" }, "product_reference": "dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.s390x" }, "product_reference": "dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.x86_64" }, "product_reference": "dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64" }, "product_reference": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.s390x" }, "product_reference": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64" }, "product_reference": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-6.0-0:6.0.21-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_8.aarch64" }, "product_reference": "dotnet-runtime-6.0-0:6.0.21-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-6.0-0:6.0.21-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_8.s390x" }, "product_reference": "dotnet-runtime-6.0-0:6.0.21-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-6.0-0:6.0.21-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_8.x86_64" }, "product_reference": "dotnet-runtime-6.0-0:6.0.21-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64" }, "product_reference": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.s390x" }, "product_reference": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64" }, "product_reference": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-0:6.0.121-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_8.aarch64" }, "product_reference": "dotnet-sdk-6.0-0:6.0.121-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-0:6.0.121-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_8.s390x" }, "product_reference": "dotnet-sdk-6.0-0:6.0.121-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-0:6.0.121-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_8.x86_64" }, "product_reference": "dotnet-sdk-6.0-0:6.0.121-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.aarch64" }, "product_reference": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.s390x" }, "product_reference": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.x86_64" }, "product_reference": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.aarch64" }, "product_reference": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.s390x" }, "product_reference": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.x86_64" }, "product_reference": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.aarch64" }, "product_reference": "dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.s390x" }, "product_reference": "dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.x86_64" }, "product_reference": "dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-6.0-0:6.0.121-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_8.aarch64" }, "product_reference": "dotnet-templates-6.0-0:6.0.121-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-6.0-0:6.0.121-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_8.s390x" }, "product_reference": "dotnet-templates-6.0-0:6.0.121-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-6.0-0:6.0.121-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_8.x86_64" }, "product_reference": "dotnet-templates-6.0-0:6.0.121-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet6.0-0:6.0.121-1.el8_8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet6.0-0:6.0.121-1.el8_8.src" }, "product_reference": "dotnet6.0-0:6.0.121-1.el8_8.src", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet6.0-debuginfo-0:6.0.121-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_8.aarch64" }, "product_reference": "dotnet6.0-debuginfo-0:6.0.121-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet6.0-debuginfo-0:6.0.121-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_8.s390x" }, "product_reference": "dotnet6.0-debuginfo-0:6.0.121-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet6.0-debuginfo-0:6.0.121-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_8.x86_64" }, "product_reference": "dotnet6.0-debuginfo-0:6.0.121-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet6.0-debugsource-0:6.0.121-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_8.aarch64" }, "product_reference": "dotnet6.0-debugsource-0:6.0.121-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet6.0-debugsource-0:6.0.121-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_8.s390x" }, "product_reference": "dotnet6.0-debugsource-0:6.0.121-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet6.0-debugsource-0:6.0.121-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_8.x86_64" }, "product_reference": "dotnet6.0-debugsource-0:6.0.121-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.aarch64" }, "product_reference": "aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.s390x" }, "product_reference": "aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.x86_64" }, "product_reference": "aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.aarch64" }, "product_reference": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.s390x" }, "product_reference": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.x86_64" }, "product_reference": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.aarch64" }, "product_reference": "dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.s390x" }, "product_reference": "dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.x86_64" }, "product_reference": "dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64" }, "product_reference": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.s390x" }, "product_reference": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64" }, "product_reference": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.aarch64" }, "product_reference": "dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.s390x" }, "product_reference": "dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.x86_64" }, "product_reference": "dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64" }, "product_reference": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.s390x" }, "product_reference": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64" }, "product_reference": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-6.0-0:6.0.21-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_8.aarch64" }, "product_reference": "dotnet-runtime-6.0-0:6.0.21-1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-6.0-0:6.0.21-1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_8.s390x" }, "product_reference": "dotnet-runtime-6.0-0:6.0.21-1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-6.0-0:6.0.21-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_8.x86_64" }, "product_reference": "dotnet-runtime-6.0-0:6.0.21-1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64" }, "product_reference": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.s390x" }, "product_reference": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64" }, "product_reference": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-0:6.0.121-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_8.aarch64" }, "product_reference": "dotnet-sdk-6.0-0:6.0.121-1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-0:6.0.121-1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_8.s390x" }, "product_reference": "dotnet-sdk-6.0-0:6.0.121-1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-0:6.0.121-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_8.x86_64" }, "product_reference": "dotnet-sdk-6.0-0:6.0.121-1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.aarch64" }, "product_reference": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.s390x" }, "product_reference": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.x86_64" }, "product_reference": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.aarch64" }, "product_reference": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.s390x" }, "product_reference": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.x86_64" }, "product_reference": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.aarch64" }, "product_reference": "dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.s390x" }, "product_reference": "dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.x86_64" }, "product_reference": "dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-6.0-0:6.0.121-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_8.aarch64" }, "product_reference": "dotnet-templates-6.0-0:6.0.121-1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-6.0-0:6.0.121-1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_8.s390x" }, "product_reference": "dotnet-templates-6.0-0:6.0.121-1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-6.0-0:6.0.121-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_8.x86_64" }, "product_reference": "dotnet-templates-6.0-0:6.0.121-1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet6.0-0:6.0.121-1.el8_8.src as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet6.0-0:6.0.121-1.el8_8.src" }, "product_reference": "dotnet6.0-0:6.0.121-1.el8_8.src", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet6.0-debuginfo-0:6.0.121-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_8.aarch64" }, "product_reference": "dotnet6.0-debuginfo-0:6.0.121-1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet6.0-debuginfo-0:6.0.121-1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_8.s390x" }, "product_reference": "dotnet6.0-debuginfo-0:6.0.121-1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet6.0-debuginfo-0:6.0.121-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_8.x86_64" }, "product_reference": "dotnet6.0-debuginfo-0:6.0.121-1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet6.0-debugsource-0:6.0.121-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_8.aarch64" }, "product_reference": "dotnet6.0-debugsource-0:6.0.121-1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet6.0-debugsource-0:6.0.121-1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_8.s390x" }, "product_reference": "dotnet6.0-debugsource-0:6.0.121-1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet6.0-debugsource-0:6.0.121-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_8.x86_64" }, "product_reference": "dotnet6.0-debugsource-0:6.0.121-1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-35390", "discovery_date": "2023-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228622" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in dotnet. This issue exists when some dotnet commands are used in directories with weaker permissions, which can result in remote code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: RCE under dotnet commands", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet6.0-0:6.0.121-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet6.0-0:6.0.121-1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35390" }, { "category": "external", "summary": "RHBZ#2228622", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228622" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35390", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35390" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35390", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35390" }, { "category": "external", "summary": "https://devblogs.microsoft.com/dotnet/august-2023-updates/", "url": "https://devblogs.microsoft.com/dotnet/august-2023-updates/" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-p8rx-fwgq-rh2f", "url": "https://github.com/advisories/GHSA-p8rx-fwgq-rh2f" }, { "category": "external", "summary": "https://github.com/dotnet/announcements/issues/266", "url": "https://github.com/dotnet/announcements/issues/266" }, { "category": "external", "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35390", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35390" } ], "release_date": "2023-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-14T15:02:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet6.0-0:6.0.121-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet6.0-0:6.0.121-1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4645" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet6.0-0:6.0.121-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet6.0-0:6.0.121-1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "dotnet: RCE under dotnet commands" }, { "cve": "CVE-2023-38180", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228621" } ], "notes": [ { "category": "description", "text": "An uncontrolled resource consumption vulnerability was found in the Kestrel component of the dotNET. When detecting a potentially malicious client, Kestrel will sometimes fail to disconnect it, resulting in denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: Kestrel vulnerability to slow read attacks leading to Denial of Service attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet6.0-0:6.0.121-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet6.0-0:6.0.121-1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-38180" }, { "category": "external", "summary": "RHBZ#2228621", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228621" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-38180", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38180" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-38180", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38180" }, { "category": "external", "summary": "https://devblogs.microsoft.com/dotnet/august-2023-updates/", "url": "https://devblogs.microsoft.com/dotnet/august-2023-updates/" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-vmch-3w2x-vhgq", "url": "https://github.com/advisories/GHSA-vmch-3w2x-vhgq" }, { "category": "external", "summary": "https://github.com/dotnet/announcements/issues/269", "url": "https://github.com/dotnet/announcements/issues/269" }, { "category": "external", "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38180", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38180" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-14T15:02:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet6.0-0:6.0.121-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet6.0-0:6.0.121-1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4645" }, { "category": "workaround", "details": "If your application is running behind a reverse proxy, or Web Application Firewall, which has its own mitigations against HTTP based attacks this issue may be mitigated by the proxy or WAF.", "product_ids": [ "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet6.0-0:6.0.121-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet6.0-0:6.0.121-1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet6.0-0:6.0.121-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-0:6.0.121-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-6.0-0:6.0.121-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet6.0-0:6.0.121-1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet6.0-debugsource-0:6.0.121-1.el8_8.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-08-09T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "dotnet: Kestrel vulnerability to slow read attacks leading to Denial of Service attack" } ] }
rhsa-2023_4639
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for .NET 6.0 is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": ".NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.\n\nSecurity Fix(es):\n\n* dotnet: RCE under dotnet commands (CVE-2023-35390)\n\n* dotnet: Kestrel vulnerability to slow read attacks leading to Denial of Service attack (CVE-2023-38180)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4639", "url": "https://access.redhat.com/errata/RHSA-2023:4639" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2228621", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228621" }, { "category": "external", "summary": "2228622", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228622" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4639.json" } ], "title": "Red Hat Security Advisory: .NET 6.0 security update", "tracking": { "current_release_date": "2024-11-06T03:31:50+00:00", "generator": { "date": "2024-11-06T03:31:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4639", "initial_release_date": "2023-08-14T14:35:53+00:00", "revision_history": [ { "date": "2023-08-14T14:35:53+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-08-14T14:35:53+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:31:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v.9.0)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.aarch64", "product": { "name": "aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.aarch64", "product_id": "aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-runtime-6.0@6.0.21-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.aarch64", "product": { "name": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.aarch64", "product_id": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-6.0@6.0.21-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.aarch64", "product": { "name": "dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.aarch64", "product_id": "dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-6.0@6.0.21-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-host-0:6.0.21-1.el9_0.aarch64", "product": { "name": "dotnet-host-0:6.0.21-1.el9_0.aarch64", "product_id": "dotnet-host-0:6.0.21-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-host@6.0.21-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.aarch64", "product": { "name": "dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.aarch64", "product_id": "dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-6.0@6.0.21-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-runtime-6.0-0:6.0.21-1.el9_0.aarch64", "product": { "name": "dotnet-runtime-6.0-0:6.0.21-1.el9_0.aarch64", "product_id": "dotnet-runtime-6.0-0:6.0.21-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-6.0@6.0.21-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-sdk-6.0-0:6.0.121-1.el9_0.aarch64", "product": { "name": "dotnet-sdk-6.0-0:6.0.121-1.el9_0.aarch64", "product_id": "dotnet-sdk-6.0-0:6.0.121-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-6.0@6.0.121-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.aarch64", "product": { "name": "dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.aarch64", "product_id": "dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-targeting-pack-6.0@6.0.21-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-templates-6.0-0:6.0.121-1.el9_0.aarch64", "product": { "name": "dotnet-templates-6.0-0:6.0.121-1.el9_0.aarch64", "product_id": "dotnet-templates-6.0-0:6.0.121-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-templates-6.0@6.0.121-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.aarch64", "product": { "name": "netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.aarch64", "product_id": "netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netstandard-targeting-pack-2.1@6.0.121-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet6.0-debugsource-0:6.0.121-1.el9_0.aarch64", "product": { "name": "dotnet6.0-debugsource-0:6.0.121-1.el9_0.aarch64", "product_id": "dotnet6.0-debugsource-0:6.0.121-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet6.0-debugsource@6.0.121-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64", "product": { "name": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64", "product_id": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-6.0-debuginfo@6.0.21-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-host-debuginfo-0:6.0.21-1.el9_0.aarch64", "product": { "name": "dotnet-host-debuginfo-0:6.0.21-1.el9_0.aarch64", "product_id": "dotnet-host-debuginfo-0:6.0.21-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-host-debuginfo@6.0.21-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64", "product": { "name": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64", "product_id": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-6.0-debuginfo@6.0.21-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64", "product": { "name": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64", "product_id": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-6.0-debuginfo@6.0.21-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.aarch64", "product": { "name": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.aarch64", "product_id": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-6.0-debuginfo@6.0.121-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet6.0-debuginfo-0:6.0.121-1.el9_0.aarch64", "product": { "name": "dotnet6.0-debuginfo-0:6.0.121-1.el9_0.aarch64", "product_id": "dotnet6.0-debuginfo-0:6.0.121-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet6.0-debuginfo@6.0.121-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.aarch64", "product": { "name": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.aarch64", "product_id": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-6.0-source-built-artifacts@6.0.121-1.el9_0?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.x86_64", "product": { "name": "aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.x86_64", "product_id": "aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-runtime-6.0@6.0.21-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.x86_64", "product": { "name": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.x86_64", "product_id": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-6.0@6.0.21-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.x86_64", "product": { "name": "dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.x86_64", "product_id": "dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-6.0@6.0.21-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-host-0:6.0.21-1.el9_0.x86_64", "product": { "name": "dotnet-host-0:6.0.21-1.el9_0.x86_64", "product_id": "dotnet-host-0:6.0.21-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-host@6.0.21-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.x86_64", "product": { "name": "dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.x86_64", "product_id": "dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-6.0@6.0.21-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-runtime-6.0-0:6.0.21-1.el9_0.x86_64", "product": { "name": "dotnet-runtime-6.0-0:6.0.21-1.el9_0.x86_64", "product_id": "dotnet-runtime-6.0-0:6.0.21-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-6.0@6.0.21-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-sdk-6.0-0:6.0.121-1.el9_0.x86_64", "product": { "name": "dotnet-sdk-6.0-0:6.0.121-1.el9_0.x86_64", "product_id": "dotnet-sdk-6.0-0:6.0.121-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-6.0@6.0.121-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.x86_64", "product": { "name": "dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.x86_64", "product_id": "dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-targeting-pack-6.0@6.0.21-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-templates-6.0-0:6.0.121-1.el9_0.x86_64", "product": { "name": "dotnet-templates-6.0-0:6.0.121-1.el9_0.x86_64", "product_id": "dotnet-templates-6.0-0:6.0.121-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-templates-6.0@6.0.121-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.x86_64", "product": { "name": "netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.x86_64", "product_id": "netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netstandard-targeting-pack-2.1@6.0.121-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet6.0-debugsource-0:6.0.121-1.el9_0.x86_64", "product": { "name": "dotnet6.0-debugsource-0:6.0.121-1.el9_0.x86_64", "product_id": "dotnet6.0-debugsource-0:6.0.121-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet6.0-debugsource@6.0.121-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64", "product": { "name": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64", "product_id": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-6.0-debuginfo@6.0.21-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-host-debuginfo-0:6.0.21-1.el9_0.x86_64", "product": { "name": "dotnet-host-debuginfo-0:6.0.21-1.el9_0.x86_64", "product_id": "dotnet-host-debuginfo-0:6.0.21-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-host-debuginfo@6.0.21-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64", "product": { "name": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64", "product_id": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-6.0-debuginfo@6.0.21-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64", "product": { "name": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64", "product_id": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-6.0-debuginfo@6.0.21-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.x86_64", "product": { "name": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.x86_64", "product_id": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-6.0-debuginfo@6.0.121-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet6.0-debuginfo-0:6.0.121-1.el9_0.x86_64", "product": { "name": "dotnet6.0-debuginfo-0:6.0.121-1.el9_0.x86_64", "product_id": "dotnet6.0-debuginfo-0:6.0.121-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet6.0-debuginfo@6.0.121-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.x86_64", "product": { "name": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.x86_64", "product_id": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-6.0-source-built-artifacts@6.0.121-1.el9_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.s390x", "product": { "name": "aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.s390x", "product_id": "aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-runtime-6.0@6.0.21-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.s390x", "product": { "name": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.s390x", "product_id": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-6.0@6.0.21-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.s390x", "product": { "name": "dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.s390x", "product_id": "dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-6.0@6.0.21-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-host-0:6.0.21-1.el9_0.s390x", "product": { "name": "dotnet-host-0:6.0.21-1.el9_0.s390x", "product_id": "dotnet-host-0:6.0.21-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-host@6.0.21-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.s390x", "product": { "name": "dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.s390x", "product_id": "dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-6.0@6.0.21-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-runtime-6.0-0:6.0.21-1.el9_0.s390x", "product": { "name": "dotnet-runtime-6.0-0:6.0.21-1.el9_0.s390x", "product_id": "dotnet-runtime-6.0-0:6.0.21-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-6.0@6.0.21-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-sdk-6.0-0:6.0.121-1.el9_0.s390x", "product": { "name": "dotnet-sdk-6.0-0:6.0.121-1.el9_0.s390x", "product_id": "dotnet-sdk-6.0-0:6.0.121-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-6.0@6.0.121-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.s390x", "product": { "name": "dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.s390x", "product_id": "dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-targeting-pack-6.0@6.0.21-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-templates-6.0-0:6.0.121-1.el9_0.s390x", "product": { "name": "dotnet-templates-6.0-0:6.0.121-1.el9_0.s390x", "product_id": "dotnet-templates-6.0-0:6.0.121-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-templates-6.0@6.0.121-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.s390x", "product": { "name": "netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.s390x", "product_id": "netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/netstandard-targeting-pack-2.1@6.0.121-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "dotnet6.0-debugsource-0:6.0.121-1.el9_0.s390x", "product": { "name": "dotnet6.0-debugsource-0:6.0.121-1.el9_0.s390x", "product_id": "dotnet6.0-debugsource-0:6.0.121-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet6.0-debugsource@6.0.121-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.s390x", "product": { "name": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.s390x", "product_id": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-6.0-debuginfo@6.0.21-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-host-debuginfo-0:6.0.21-1.el9_0.s390x", "product": { "name": "dotnet-host-debuginfo-0:6.0.21-1.el9_0.s390x", "product_id": "dotnet-host-debuginfo-0:6.0.21-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-host-debuginfo@6.0.21-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.s390x", "product": { "name": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.s390x", "product_id": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-6.0-debuginfo@6.0.21-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.s390x", "product": { "name": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.s390x", "product_id": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-6.0-debuginfo@6.0.21-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.s390x", "product": { "name": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.s390x", "product_id": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-6.0-debuginfo@6.0.121-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "dotnet6.0-debuginfo-0:6.0.121-1.el9_0.s390x", "product": { "name": "dotnet6.0-debuginfo-0:6.0.121-1.el9_0.s390x", "product_id": "dotnet6.0-debuginfo-0:6.0.121-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet6.0-debuginfo@6.0.121-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.s390x", "product": { "name": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.s390x", "product_id": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-6.0-source-built-artifacts@6.0.121-1.el9_0?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "dotnet6.0-0:6.0.121-1.el9_0.src", "product": { "name": "dotnet6.0-0:6.0.121-1.el9_0.src", "product_id": "dotnet6.0-0:6.0.121-1.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet6.0@6.0.121-1.el9_0?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.aarch64" }, "product_reference": "aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.s390x" }, "product_reference": "aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.x86_64" }, "product_reference": "aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.aarch64" }, "product_reference": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.s390x" }, "product_reference": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.x86_64" }, "product_reference": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.aarch64" }, "product_reference": "dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.s390x" }, "product_reference": "dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.x86_64" }, "product_reference": "dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64" }, "product_reference": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.s390x" }, "product_reference": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64" }, "product_reference": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-0:6.0.21-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dotnet-host-0:6.0.21-1.el9_0.aarch64" }, "product_reference": "dotnet-host-0:6.0.21-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-0:6.0.21-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dotnet-host-0:6.0.21-1.el9_0.s390x" }, "product_reference": "dotnet-host-0:6.0.21-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-0:6.0.21-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dotnet-host-0:6.0.21-1.el9_0.x86_64" }, "product_reference": "dotnet-host-0:6.0.21-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-debuginfo-0:6.0.21-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el9_0.aarch64" }, "product_reference": "dotnet-host-debuginfo-0:6.0.21-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-debuginfo-0:6.0.21-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el9_0.s390x" }, "product_reference": "dotnet-host-debuginfo-0:6.0.21-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-debuginfo-0:6.0.21-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el9_0.x86_64" }, "product_reference": "dotnet-host-debuginfo-0:6.0.21-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.aarch64" }, "product_reference": "dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.s390x" }, "product_reference": "dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.x86_64" }, "product_reference": "dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64" }, "product_reference": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.s390x" }, "product_reference": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64" }, "product_reference": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-6.0-0:6.0.21-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_0.aarch64" }, "product_reference": "dotnet-runtime-6.0-0:6.0.21-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-6.0-0:6.0.21-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_0.s390x" }, "product_reference": "dotnet-runtime-6.0-0:6.0.21-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-6.0-0:6.0.21-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_0.x86_64" }, "product_reference": "dotnet-runtime-6.0-0:6.0.21-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64" }, "product_reference": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.s390x" }, "product_reference": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64" }, "product_reference": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-0:6.0.121-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_0.aarch64" }, "product_reference": "dotnet-sdk-6.0-0:6.0.121-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-0:6.0.121-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_0.s390x" }, "product_reference": "dotnet-sdk-6.0-0:6.0.121-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-0:6.0.121-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_0.x86_64" }, "product_reference": "dotnet-sdk-6.0-0:6.0.121-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.aarch64" }, "product_reference": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.s390x" }, "product_reference": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.x86_64" }, "product_reference": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.aarch64" }, "product_reference": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.s390x" }, "product_reference": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.x86_64" }, "product_reference": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.aarch64" }, "product_reference": "dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.s390x" }, "product_reference": "dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.x86_64" }, "product_reference": "dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-6.0-0:6.0.121-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_0.aarch64" }, "product_reference": "dotnet-templates-6.0-0:6.0.121-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-6.0-0:6.0.121-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_0.s390x" }, "product_reference": "dotnet-templates-6.0-0:6.0.121-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-6.0-0:6.0.121-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_0.x86_64" }, "product_reference": "dotnet-templates-6.0-0:6.0.121-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet6.0-0:6.0.121-1.el9_0.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dotnet6.0-0:6.0.121-1.el9_0.src" }, "product_reference": "dotnet6.0-0:6.0.121-1.el9_0.src", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet6.0-debuginfo-0:6.0.121-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_0.aarch64" }, "product_reference": "dotnet6.0-debuginfo-0:6.0.121-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet6.0-debuginfo-0:6.0.121-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_0.s390x" }, "product_reference": "dotnet6.0-debuginfo-0:6.0.121-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet6.0-debuginfo-0:6.0.121-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_0.x86_64" }, "product_reference": "dotnet6.0-debuginfo-0:6.0.121-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet6.0-debugsource-0:6.0.121-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_0.aarch64" }, "product_reference": "dotnet6.0-debugsource-0:6.0.121-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet6.0-debugsource-0:6.0.121-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_0.s390x" }, "product_reference": "dotnet6.0-debugsource-0:6.0.121-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet6.0-debugsource-0:6.0.121-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_0.x86_64" }, "product_reference": "dotnet6.0-debugsource-0:6.0.121-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.aarch64" }, "product_reference": "netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.s390x" }, "product_reference": "netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.x86_64" }, "product_reference": "netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.aarch64" }, "product_reference": "aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.s390x" }, "product_reference": "aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.x86_64" }, "product_reference": "aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.aarch64" }, "product_reference": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.s390x" }, "product_reference": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.x86_64" }, "product_reference": "aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.aarch64" }, "product_reference": "dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.s390x" }, "product_reference": "dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.x86_64" }, "product_reference": "dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64" }, "product_reference": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.s390x" }, "product_reference": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64" }, "product_reference": "dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-0:6.0.21-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:dotnet-host-0:6.0.21-1.el9_0.aarch64" }, "product_reference": "dotnet-host-0:6.0.21-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-0:6.0.21-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:dotnet-host-0:6.0.21-1.el9_0.s390x" }, "product_reference": "dotnet-host-0:6.0.21-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-0:6.0.21-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:dotnet-host-0:6.0.21-1.el9_0.x86_64" }, "product_reference": "dotnet-host-0:6.0.21-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-debuginfo-0:6.0.21-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el9_0.aarch64" }, "product_reference": "dotnet-host-debuginfo-0:6.0.21-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-debuginfo-0:6.0.21-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el9_0.s390x" }, "product_reference": "dotnet-host-debuginfo-0:6.0.21-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-debuginfo-0:6.0.21-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el9_0.x86_64" }, "product_reference": "dotnet-host-debuginfo-0:6.0.21-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.aarch64" }, "product_reference": "dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.s390x" }, "product_reference": "dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.x86_64" }, "product_reference": "dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64" }, "product_reference": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.s390x" }, "product_reference": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64" }, "product_reference": "dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-6.0-0:6.0.21-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_0.aarch64" }, "product_reference": "dotnet-runtime-6.0-0:6.0.21-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-6.0-0:6.0.21-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_0.s390x" }, "product_reference": "dotnet-runtime-6.0-0:6.0.21-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-6.0-0:6.0.21-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_0.x86_64" }, "product_reference": "dotnet-runtime-6.0-0:6.0.21-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64" }, "product_reference": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.s390x" }, "product_reference": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64" }, "product_reference": "dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-0:6.0.121-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_0.aarch64" }, "product_reference": "dotnet-sdk-6.0-0:6.0.121-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-0:6.0.121-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_0.s390x" }, "product_reference": "dotnet-sdk-6.0-0:6.0.121-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-0:6.0.121-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_0.x86_64" }, "product_reference": "dotnet-sdk-6.0-0:6.0.121-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.aarch64" }, "product_reference": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.s390x" }, "product_reference": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.x86_64" }, "product_reference": "dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.aarch64" }, "product_reference": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.s390x" }, "product_reference": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.x86_64" }, "product_reference": "dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.aarch64" }, "product_reference": "dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.s390x" }, "product_reference": "dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.x86_64" }, "product_reference": "dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-6.0-0:6.0.121-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_0.aarch64" }, "product_reference": "dotnet-templates-6.0-0:6.0.121-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-6.0-0:6.0.121-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_0.s390x" }, "product_reference": "dotnet-templates-6.0-0:6.0.121-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-6.0-0:6.0.121-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_0.x86_64" }, "product_reference": "dotnet-templates-6.0-0:6.0.121-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet6.0-0:6.0.121-1.el9_0.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:dotnet6.0-0:6.0.121-1.el9_0.src" }, "product_reference": "dotnet6.0-0:6.0.121-1.el9_0.src", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet6.0-debuginfo-0:6.0.121-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_0.aarch64" }, "product_reference": "dotnet6.0-debuginfo-0:6.0.121-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet6.0-debuginfo-0:6.0.121-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_0.s390x" }, "product_reference": "dotnet6.0-debuginfo-0:6.0.121-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet6.0-debuginfo-0:6.0.121-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_0.x86_64" }, "product_reference": "dotnet6.0-debuginfo-0:6.0.121-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet6.0-debugsource-0:6.0.121-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_0.aarch64" }, "product_reference": "dotnet6.0-debugsource-0:6.0.121-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet6.0-debugsource-0:6.0.121-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_0.s390x" }, "product_reference": "dotnet6.0-debugsource-0:6.0.121-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet6.0-debugsource-0:6.0.121-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_0.x86_64" }, "product_reference": "dotnet6.0-debugsource-0:6.0.121-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.aarch64" }, "product_reference": "netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.s390x" }, "product_reference": "netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)", "product_id": "CRB-9.0.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.x86_64" }, "product_reference": "netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-35390", "discovery_date": "2023-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228622" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in dotnet. This issue exists when some dotnet commands are used in directories with weaker permissions, which can result in remote code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: RCE under dotnet commands", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-host-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-host-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-host-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet6.0-0:6.0.121-1.el9_0.src", "AppStream-9.0.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-host-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-host-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-host-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet6.0-0:6.0.121-1.el9_0.src", "CRB-9.0.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35390" }, { "category": "external", "summary": "RHBZ#2228622", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228622" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35390", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35390" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35390", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35390" }, { "category": "external", "summary": "https://devblogs.microsoft.com/dotnet/august-2023-updates/", "url": "https://devblogs.microsoft.com/dotnet/august-2023-updates/" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-p8rx-fwgq-rh2f", "url": "https://github.com/advisories/GHSA-p8rx-fwgq-rh2f" }, { "category": "external", "summary": "https://github.com/dotnet/announcements/issues/266", "url": "https://github.com/dotnet/announcements/issues/266" }, { "category": "external", "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35390", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35390" } ], "release_date": "2023-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-14T14:35:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-host-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-host-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-host-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet6.0-0:6.0.121-1.el9_0.src", "AppStream-9.0.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-host-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-host-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-host-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet6.0-0:6.0.121-1.el9_0.src", "CRB-9.0.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4639" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-host-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-host-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-host-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet6.0-0:6.0.121-1.el9_0.src", "AppStream-9.0.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-host-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-host-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-host-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet6.0-0:6.0.121-1.el9_0.src", "CRB-9.0.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "dotnet: RCE under dotnet commands" }, { "cve": "CVE-2023-38180", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228621" } ], "notes": [ { "category": "description", "text": "An uncontrolled resource consumption vulnerability was found in the Kestrel component of the dotNET. When detecting a potentially malicious client, Kestrel will sometimes fail to disconnect it, resulting in denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: Kestrel vulnerability to slow read attacks leading to Denial of Service attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-host-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-host-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-host-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet6.0-0:6.0.121-1.el9_0.src", "AppStream-9.0.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-host-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-host-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-host-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet6.0-0:6.0.121-1.el9_0.src", "CRB-9.0.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-38180" }, { "category": "external", "summary": "RHBZ#2228621", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228621" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-38180", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38180" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-38180", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38180" }, { "category": "external", "summary": "https://devblogs.microsoft.com/dotnet/august-2023-updates/", "url": "https://devblogs.microsoft.com/dotnet/august-2023-updates/" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-vmch-3w2x-vhgq", "url": "https://github.com/advisories/GHSA-vmch-3w2x-vhgq" }, { "category": "external", "summary": "https://github.com/dotnet/announcements/issues/269", "url": "https://github.com/dotnet/announcements/issues/269" }, { "category": "external", "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38180", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38180" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-14T14:35:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-host-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-host-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-host-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet6.0-0:6.0.121-1.el9_0.src", "AppStream-9.0.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-host-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-host-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-host-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet6.0-0:6.0.121-1.el9_0.src", "CRB-9.0.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4639" }, { "category": "workaround", "details": "If your application is running behind a reverse proxy, or Web Application Firewall, which has its own mitigations against HTTP based attacks this issue may be mitigated by the proxy or WAF.", "product_ids": [ "AppStream-9.0.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-host-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-host-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-host-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet6.0-0:6.0.121-1.el9_0.src", "AppStream-9.0.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-host-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-host-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-host-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet6.0-0:6.0.121-1.el9_0.src", "CRB-9.0.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-host-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-host-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-host-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet6.0-0:6.0.121-1.el9_0.src", "AppStream-9.0.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:aspnetcore-runtime-6.0-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:aspnetcore-targeting-pack-6.0-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-apphost-pack-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-host-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-host-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-host-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-host-debuginfo-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-hostfxr-6.0-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-hostfxr-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-runtime-6.0-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-runtime-6.0-debuginfo-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-0:6.0.121-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-debuginfo-0:6.0.121-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-sdk-6.0-source-built-artifacts-0:6.0.121-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-targeting-pack-6.0-0:6.0.21-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet-templates-6.0-0:6.0.121-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet6.0-0:6.0.121-1.el9_0.src", "CRB-9.0.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet6.0-debuginfo-0:6.0.121-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:dotnet6.0-debugsource-0:6.0.121-1.el9_0.x86_64", "CRB-9.0.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.aarch64", "CRB-9.0.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.s390x", "CRB-9.0.0.Z.EUS:netstandard-targeting-pack-2.1-0:6.0.121-1.el9_0.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-08-09T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "dotnet: Kestrel vulnerability to slow read attacks leading to Denial of Service attack" } ] }
rhsa-2023_4642
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for .NET 7.0 is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": ".NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.\n\nNew versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.110 and .NET Runtime 7.0.10.\n\nSecurity Fix(es):\n\n* dotnet: RCE under dotnet commands (CVE-2023-35390)\n\n* dotnet: Kestrel vulnerability to slow read attacks leading to Denial of Service attack (CVE-2023-38180)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4642", "url": "https://access.redhat.com/errata/RHSA-2023:4642" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2228621", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228621" }, { "category": "external", "summary": "2228622", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228622" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4642.json" } ], "title": "Red Hat Security Advisory: .NET 7.0 security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-06T03:31:39+00:00", "generator": { "date": "2024-11-06T03:31:39+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4642", "initial_release_date": "2023-08-14T14:51:14+00:00", "revision_history": [ { "date": "2023-08-14T14:51:14+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-08-14T14:51:14+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:31:39+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB (v. 9)", "product": { "name": "Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.aarch64", "product": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.aarch64", "product_id": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0-source-built-artifacts@7.0.110-1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet7.0-debugsource-0:7.0.110-1.el9_2.aarch64", "product": { "name": "dotnet7.0-debugsource-0:7.0.110-1.el9_2.aarch64", "product_id": "dotnet7.0-debugsource-0:7.0.110-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet7.0-debugsource@7.0.110-1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64", "product": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64", "product_id": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-7.0-debuginfo@7.0.10-1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-host-debuginfo-0:7.0.10-1.el9_2.aarch64", "product": { "name": "dotnet-host-debuginfo-0:7.0.10-1.el9_2.aarch64", "product_id": "dotnet-host-debuginfo-0:7.0.10-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-host-debuginfo@7.0.10-1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64", "product": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64", "product_id": "dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-7.0-debuginfo@7.0.10-1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64", "product": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64", "product_id": "dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-7.0-debuginfo@7.0.10-1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.aarch64", "product": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.aarch64", "product_id": "dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0-debuginfo@7.0.110-1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet7.0-debuginfo-0:7.0.110-1.el9_2.aarch64", "product": { "name": "dotnet7.0-debuginfo-0:7.0.110-1.el9_2.aarch64", "product_id": "dotnet7.0-debuginfo-0:7.0.110-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet7.0-debuginfo@7.0.110-1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.aarch64", "product": { "name": "aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.aarch64", "product_id": "aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-runtime-7.0@7.0.10-1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.aarch64", "product": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.aarch64", "product_id": "aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-7.0@7.0.10-1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.aarch64", "product": { "name": "dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.aarch64", "product_id": "dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-7.0@7.0.10-1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-host-0:7.0.10-1.el9_2.aarch64", "product": { "name": "dotnet-host-0:7.0.10-1.el9_2.aarch64", "product_id": "dotnet-host-0:7.0.10-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-host@7.0.10-1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.aarch64", "product": { "name": "dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.aarch64", "product_id": "dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-7.0@7.0.10-1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-runtime-7.0-0:7.0.10-1.el9_2.aarch64", "product": { "name": "dotnet-runtime-7.0-0:7.0.10-1.el9_2.aarch64", "product_id": "dotnet-runtime-7.0-0:7.0.10-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-7.0@7.0.10-1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-sdk-7.0-0:7.0.110-1.el9_2.aarch64", "product": { "name": "dotnet-sdk-7.0-0:7.0.110-1.el9_2.aarch64", "product_id": "dotnet-sdk-7.0-0:7.0.110-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0@7.0.110-1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.aarch64", "product": { "name": "dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.aarch64", "product_id": "dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-targeting-pack-7.0@7.0.10-1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-templates-7.0-0:7.0.110-1.el9_2.aarch64", "product": { "name": "dotnet-templates-7.0-0:7.0.110-1.el9_2.aarch64", "product_id": "dotnet-templates-7.0-0:7.0.110-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-templates-7.0@7.0.110-1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.aarch64", "product": { "name": "netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.aarch64", "product_id": "netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netstandard-targeting-pack-2.1@7.0.110-1.el9_2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.ppc64le", "product": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.ppc64le", "product_id": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0-source-built-artifacts@7.0.110-1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet7.0-debugsource-0:7.0.110-1.el9_2.ppc64le", "product": { "name": "dotnet7.0-debugsource-0:7.0.110-1.el9_2.ppc64le", "product_id": "dotnet7.0-debugsource-0:7.0.110-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet7.0-debugsource@7.0.110-1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le", "product": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le", "product_id": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-7.0-debuginfo@7.0.10-1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-host-debuginfo-0:7.0.10-1.el9_2.ppc64le", "product": { "name": "dotnet-host-debuginfo-0:7.0.10-1.el9_2.ppc64le", "product_id": "dotnet-host-debuginfo-0:7.0.10-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-host-debuginfo@7.0.10-1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le", "product": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le", "product_id": "dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-7.0-debuginfo@7.0.10-1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le", "product": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le", "product_id": "dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-7.0-debuginfo@7.0.10-1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.ppc64le", "product": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.ppc64le", "product_id": "dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0-debuginfo@7.0.110-1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet7.0-debuginfo-0:7.0.110-1.el9_2.ppc64le", "product": { "name": "dotnet7.0-debuginfo-0:7.0.110-1.el9_2.ppc64le", "product_id": "dotnet7.0-debuginfo-0:7.0.110-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet7.0-debuginfo@7.0.110-1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.ppc64le", "product": { "name": "aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.ppc64le", "product_id": "aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-runtime-7.0@7.0.10-1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.ppc64le", "product": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.ppc64le", "product_id": "aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-7.0@7.0.10-1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.ppc64le", "product": { "name": "dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.ppc64le", "product_id": "dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-7.0@7.0.10-1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-host-0:7.0.10-1.el9_2.ppc64le", "product": { "name": "dotnet-host-0:7.0.10-1.el9_2.ppc64le", "product_id": "dotnet-host-0:7.0.10-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-host@7.0.10-1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.ppc64le", "product": { "name": "dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.ppc64le", "product_id": "dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-7.0@7.0.10-1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-runtime-7.0-0:7.0.10-1.el9_2.ppc64le", "product": { "name": "dotnet-runtime-7.0-0:7.0.10-1.el9_2.ppc64le", "product_id": "dotnet-runtime-7.0-0:7.0.10-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-7.0@7.0.10-1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-sdk-7.0-0:7.0.110-1.el9_2.ppc64le", "product": { "name": "dotnet-sdk-7.0-0:7.0.110-1.el9_2.ppc64le", "product_id": "dotnet-sdk-7.0-0:7.0.110-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0@7.0.110-1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.ppc64le", "product": { "name": "dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.ppc64le", "product_id": "dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-targeting-pack-7.0@7.0.10-1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-templates-7.0-0:7.0.110-1.el9_2.ppc64le", "product": { "name": "dotnet-templates-7.0-0:7.0.110-1.el9_2.ppc64le", "product_id": "dotnet-templates-7.0-0:7.0.110-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-templates-7.0@7.0.110-1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.ppc64le", "product": { "name": "netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.ppc64le", "product_id": "netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/netstandard-targeting-pack-2.1@7.0.110-1.el9_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.x86_64", "product": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.x86_64", "product_id": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0-source-built-artifacts@7.0.110-1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet7.0-debugsource-0:7.0.110-1.el9_2.x86_64", "product": { "name": "dotnet7.0-debugsource-0:7.0.110-1.el9_2.x86_64", "product_id": "dotnet7.0-debugsource-0:7.0.110-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet7.0-debugsource@7.0.110-1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64", "product": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64", "product_id": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-7.0-debuginfo@7.0.10-1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-host-debuginfo-0:7.0.10-1.el9_2.x86_64", "product": { "name": "dotnet-host-debuginfo-0:7.0.10-1.el9_2.x86_64", "product_id": "dotnet-host-debuginfo-0:7.0.10-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-host-debuginfo@7.0.10-1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64", "product": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64", "product_id": "dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-7.0-debuginfo@7.0.10-1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64", "product": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64", "product_id": "dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-7.0-debuginfo@7.0.10-1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.x86_64", "product": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.x86_64", "product_id": "dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0-debuginfo@7.0.110-1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet7.0-debuginfo-0:7.0.110-1.el9_2.x86_64", "product": { "name": "dotnet7.0-debuginfo-0:7.0.110-1.el9_2.x86_64", "product_id": "dotnet7.0-debuginfo-0:7.0.110-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet7.0-debuginfo@7.0.110-1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.x86_64", "product": { "name": "aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.x86_64", "product_id": "aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-runtime-7.0@7.0.10-1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.x86_64", "product": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.x86_64", "product_id": "aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-7.0@7.0.10-1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.x86_64", "product": { "name": "dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.x86_64", "product_id": "dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-7.0@7.0.10-1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-host-0:7.0.10-1.el9_2.x86_64", "product": { "name": "dotnet-host-0:7.0.10-1.el9_2.x86_64", "product_id": "dotnet-host-0:7.0.10-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-host@7.0.10-1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.x86_64", "product": { "name": "dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.x86_64", "product_id": "dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-7.0@7.0.10-1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-runtime-7.0-0:7.0.10-1.el9_2.x86_64", "product": { "name": "dotnet-runtime-7.0-0:7.0.10-1.el9_2.x86_64", "product_id": "dotnet-runtime-7.0-0:7.0.10-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-7.0@7.0.10-1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-sdk-7.0-0:7.0.110-1.el9_2.x86_64", "product": { "name": "dotnet-sdk-7.0-0:7.0.110-1.el9_2.x86_64", "product_id": "dotnet-sdk-7.0-0:7.0.110-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0@7.0.110-1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.x86_64", "product": { "name": "dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.x86_64", "product_id": "dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-targeting-pack-7.0@7.0.10-1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-templates-7.0-0:7.0.110-1.el9_2.x86_64", "product": { "name": "dotnet-templates-7.0-0:7.0.110-1.el9_2.x86_64", "product_id": "dotnet-templates-7.0-0:7.0.110-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-templates-7.0@7.0.110-1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.x86_64", "product": { "name": "netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.x86_64", "product_id": "netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netstandard-targeting-pack-2.1@7.0.110-1.el9_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.s390x", "product": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.s390x", "product_id": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0-source-built-artifacts@7.0.110-1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "dotnet7.0-debugsource-0:7.0.110-1.el9_2.s390x", "product": { "name": "dotnet7.0-debugsource-0:7.0.110-1.el9_2.s390x", "product_id": "dotnet7.0-debugsource-0:7.0.110-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet7.0-debugsource@7.0.110-1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.s390x", "product": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.s390x", "product_id": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-7.0-debuginfo@7.0.10-1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-host-debuginfo-0:7.0.10-1.el9_2.s390x", "product": { "name": "dotnet-host-debuginfo-0:7.0.10-1.el9_2.s390x", "product_id": "dotnet-host-debuginfo-0:7.0.10-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-host-debuginfo@7.0.10-1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.s390x", "product": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.s390x", "product_id": "dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-7.0-debuginfo@7.0.10-1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.s390x", "product": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.s390x", "product_id": "dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-7.0-debuginfo@7.0.10-1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.s390x", "product": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.s390x", "product_id": "dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0-debuginfo@7.0.110-1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "dotnet7.0-debuginfo-0:7.0.110-1.el9_2.s390x", "product": { "name": "dotnet7.0-debuginfo-0:7.0.110-1.el9_2.s390x", "product_id": "dotnet7.0-debuginfo-0:7.0.110-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet7.0-debuginfo@7.0.110-1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.s390x", "product": { "name": "aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.s390x", "product_id": "aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-runtime-7.0@7.0.10-1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.s390x", "product": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.s390x", "product_id": "aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-7.0@7.0.10-1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.s390x", "product": { "name": "dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.s390x", "product_id": "dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-7.0@7.0.10-1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-host-0:7.0.10-1.el9_2.s390x", "product": { "name": "dotnet-host-0:7.0.10-1.el9_2.s390x", "product_id": "dotnet-host-0:7.0.10-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-host@7.0.10-1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.s390x", "product": { "name": "dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.s390x", "product_id": "dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-7.0@7.0.10-1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-runtime-7.0-0:7.0.10-1.el9_2.s390x", "product": { "name": "dotnet-runtime-7.0-0:7.0.10-1.el9_2.s390x", "product_id": "dotnet-runtime-7.0-0:7.0.10-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-7.0@7.0.10-1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-sdk-7.0-0:7.0.110-1.el9_2.s390x", "product": { "name": "dotnet-sdk-7.0-0:7.0.110-1.el9_2.s390x", "product_id": "dotnet-sdk-7.0-0:7.0.110-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0@7.0.110-1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.s390x", "product": { "name": "dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.s390x", "product_id": "dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-targeting-pack-7.0@7.0.10-1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-templates-7.0-0:7.0.110-1.el9_2.s390x", "product": { "name": "dotnet-templates-7.0-0:7.0.110-1.el9_2.s390x", "product_id": "dotnet-templates-7.0-0:7.0.110-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-templates-7.0@7.0.110-1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.s390x", "product": { "name": "netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.s390x", "product_id": "netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/netstandard-targeting-pack-2.1@7.0.110-1.el9_2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "dotnet7.0-0:7.0.110-1.el9_2.src", "product": { "name": "dotnet7.0-0:7.0.110-1.el9_2.src", "product_id": "dotnet7.0-0:7.0.110-1.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet7.0@7.0.110-1.el9_2?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.aarch64" }, "product_reference": "aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.ppc64le" }, "product_reference": "aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.s390x" }, "product_reference": "aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.x86_64" }, "product_reference": "aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.aarch64" }, "product_reference": "aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.ppc64le" }, "product_reference": "aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.s390x" }, "product_reference": "aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.x86_64" }, "product_reference": "aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.aarch64" }, "product_reference": "dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.ppc64le" }, "product_reference": "dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.s390x" }, "product_reference": "dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.x86_64" }, "product_reference": "dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64" }, "product_reference": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le" }, "product_reference": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.s390x" }, "product_reference": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64" }, "product_reference": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-0:7.0.10-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.aarch64" }, "product_reference": "dotnet-host-0:7.0.10-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-0:7.0.10-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.ppc64le" }, "product_reference": "dotnet-host-0:7.0.10-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-0:7.0.10-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.s390x" }, "product_reference": "dotnet-host-0:7.0.10-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-0:7.0.10-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.x86_64" }, "product_reference": "dotnet-host-0:7.0.10-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-debuginfo-0:7.0.10-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.aarch64" }, "product_reference": "dotnet-host-debuginfo-0:7.0.10-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-debuginfo-0:7.0.10-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.ppc64le" }, "product_reference": "dotnet-host-debuginfo-0:7.0.10-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-debuginfo-0:7.0.10-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.s390x" }, "product_reference": "dotnet-host-debuginfo-0:7.0.10-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-debuginfo-0:7.0.10-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.x86_64" }, "product_reference": "dotnet-host-debuginfo-0:7.0.10-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.aarch64" }, "product_reference": "dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.ppc64le" }, "product_reference": "dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.s390x" }, "product_reference": "dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.x86_64" }, "product_reference": "dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64" }, "product_reference": "dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le" }, "product_reference": "dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.s390x" }, "product_reference": "dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64" }, "product_reference": "dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-0:7.0.10-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.aarch64" }, "product_reference": "dotnet-runtime-7.0-0:7.0.10-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-0:7.0.10-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.ppc64le" }, "product_reference": "dotnet-runtime-7.0-0:7.0.10-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-0:7.0.10-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.s390x" }, "product_reference": "dotnet-runtime-7.0-0:7.0.10-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-0:7.0.10-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.x86_64" }, "product_reference": "dotnet-runtime-7.0-0:7.0.10-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64" }, "product_reference": "dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le" }, "product_reference": "dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.s390x" }, "product_reference": "dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64" }, "product_reference": "dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-0:7.0.110-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.aarch64" }, "product_reference": "dotnet-sdk-7.0-0:7.0.110-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-0:7.0.110-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.ppc64le" }, "product_reference": "dotnet-sdk-7.0-0:7.0.110-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-0:7.0.110-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.s390x" }, "product_reference": "dotnet-sdk-7.0-0:7.0.110-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-0:7.0.110-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.x86_64" }, "product_reference": "dotnet-sdk-7.0-0:7.0.110-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.aarch64" }, "product_reference": "dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.ppc64le" }, "product_reference": "dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.s390x" }, "product_reference": "dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.x86_64" }, "product_reference": "dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.aarch64" }, "product_reference": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.ppc64le" }, "product_reference": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.s390x" }, "product_reference": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.x86_64" }, "product_reference": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.aarch64" }, "product_reference": "dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.ppc64le" }, "product_reference": "dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.s390x" }, "product_reference": "dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.x86_64" }, "product_reference": "dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-7.0-0:7.0.110-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.aarch64" }, "product_reference": "dotnet-templates-7.0-0:7.0.110-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-7.0-0:7.0.110-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.ppc64le" }, "product_reference": "dotnet-templates-7.0-0:7.0.110-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-7.0-0:7.0.110-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.s390x" }, "product_reference": "dotnet-templates-7.0-0:7.0.110-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-7.0-0:7.0.110-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.x86_64" }, "product_reference": "dotnet-templates-7.0-0:7.0.110-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-0:7.0.110-1.el9_2.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-0:7.0.110-1.el9_2.src" }, "product_reference": "dotnet7.0-0:7.0.110-1.el9_2.src", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debuginfo-0:7.0.110-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.aarch64" }, "product_reference": "dotnet7.0-debuginfo-0:7.0.110-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debuginfo-0:7.0.110-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.ppc64le" }, "product_reference": "dotnet7.0-debuginfo-0:7.0.110-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debuginfo-0:7.0.110-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.s390x" }, "product_reference": "dotnet7.0-debuginfo-0:7.0.110-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debuginfo-0:7.0.110-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.x86_64" }, "product_reference": "dotnet7.0-debuginfo-0:7.0.110-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debugsource-0:7.0.110-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.aarch64" }, "product_reference": "dotnet7.0-debugsource-0:7.0.110-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debugsource-0:7.0.110-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.ppc64le" }, "product_reference": "dotnet7.0-debugsource-0:7.0.110-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debugsource-0:7.0.110-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.s390x" }, "product_reference": "dotnet7.0-debugsource-0:7.0.110-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debugsource-0:7.0.110-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.x86_64" }, "product_reference": "dotnet7.0-debugsource-0:7.0.110-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.aarch64" }, "product_reference": "netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.ppc64le" }, "product_reference": "netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.s390x" }, "product_reference": "netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.x86_64" }, "product_reference": "netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.aarch64" }, "product_reference": "aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.ppc64le" }, "product_reference": "aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.s390x" }, "product_reference": "aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.x86_64" }, "product_reference": "aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.aarch64" }, "product_reference": "aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.ppc64le" }, "product_reference": "aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.s390x" }, "product_reference": "aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.x86_64" }, "product_reference": "aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.aarch64" }, "product_reference": "dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.ppc64le" }, "product_reference": "dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.s390x" }, "product_reference": "dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.x86_64" }, "product_reference": "dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64" }, "product_reference": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le" }, "product_reference": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.s390x" }, "product_reference": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64" }, "product_reference": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-0:7.0.10-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.aarch64" }, "product_reference": "dotnet-host-0:7.0.10-1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-0:7.0.10-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.ppc64le" }, "product_reference": "dotnet-host-0:7.0.10-1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-0:7.0.10-1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.s390x" }, "product_reference": "dotnet-host-0:7.0.10-1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-0:7.0.10-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.x86_64" }, "product_reference": "dotnet-host-0:7.0.10-1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-debuginfo-0:7.0.10-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.aarch64" }, "product_reference": "dotnet-host-debuginfo-0:7.0.10-1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-debuginfo-0:7.0.10-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.ppc64le" }, "product_reference": "dotnet-host-debuginfo-0:7.0.10-1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-debuginfo-0:7.0.10-1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.s390x" }, "product_reference": "dotnet-host-debuginfo-0:7.0.10-1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-debuginfo-0:7.0.10-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.x86_64" }, "product_reference": "dotnet-host-debuginfo-0:7.0.10-1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.aarch64" }, "product_reference": "dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.ppc64le" }, "product_reference": "dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.s390x" }, "product_reference": "dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.x86_64" }, "product_reference": "dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64" }, "product_reference": "dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le" }, "product_reference": "dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.s390x" }, "product_reference": "dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64" }, "product_reference": "dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-0:7.0.10-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.aarch64" }, "product_reference": "dotnet-runtime-7.0-0:7.0.10-1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-0:7.0.10-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.ppc64le" }, "product_reference": "dotnet-runtime-7.0-0:7.0.10-1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-0:7.0.10-1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.s390x" }, "product_reference": "dotnet-runtime-7.0-0:7.0.10-1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-0:7.0.10-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.x86_64" }, "product_reference": "dotnet-runtime-7.0-0:7.0.10-1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64" }, "product_reference": "dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le" }, "product_reference": "dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.s390x" }, "product_reference": "dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64" }, "product_reference": "dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-0:7.0.110-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.aarch64" }, "product_reference": "dotnet-sdk-7.0-0:7.0.110-1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-0:7.0.110-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.ppc64le" }, "product_reference": "dotnet-sdk-7.0-0:7.0.110-1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-0:7.0.110-1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.s390x" }, "product_reference": "dotnet-sdk-7.0-0:7.0.110-1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-0:7.0.110-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.x86_64" }, "product_reference": "dotnet-sdk-7.0-0:7.0.110-1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.aarch64" }, "product_reference": "dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.ppc64le" }, "product_reference": "dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.s390x" }, "product_reference": "dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.x86_64" }, "product_reference": "dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.aarch64" }, "product_reference": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.ppc64le" }, "product_reference": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.s390x" }, "product_reference": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.x86_64" }, "product_reference": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.aarch64" }, "product_reference": "dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.ppc64le" }, "product_reference": "dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.s390x" }, "product_reference": "dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.x86_64" }, "product_reference": "dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-7.0-0:7.0.110-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.aarch64" }, "product_reference": "dotnet-templates-7.0-0:7.0.110-1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-7.0-0:7.0.110-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.ppc64le" }, "product_reference": "dotnet-templates-7.0-0:7.0.110-1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-7.0-0:7.0.110-1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.s390x" }, "product_reference": "dotnet-templates-7.0-0:7.0.110-1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-7.0-0:7.0.110-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.x86_64" }, "product_reference": "dotnet-templates-7.0-0:7.0.110-1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-0:7.0.110-1.el9_2.src as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-0:7.0.110-1.el9_2.src" }, "product_reference": "dotnet7.0-0:7.0.110-1.el9_2.src", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debuginfo-0:7.0.110-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.aarch64" }, "product_reference": "dotnet7.0-debuginfo-0:7.0.110-1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debuginfo-0:7.0.110-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.ppc64le" }, "product_reference": "dotnet7.0-debuginfo-0:7.0.110-1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debuginfo-0:7.0.110-1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.s390x" }, "product_reference": "dotnet7.0-debuginfo-0:7.0.110-1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debuginfo-0:7.0.110-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.x86_64" }, "product_reference": "dotnet7.0-debuginfo-0:7.0.110-1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debugsource-0:7.0.110-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.aarch64" }, "product_reference": "dotnet7.0-debugsource-0:7.0.110-1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debugsource-0:7.0.110-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.ppc64le" }, "product_reference": "dotnet7.0-debugsource-0:7.0.110-1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debugsource-0:7.0.110-1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.s390x" }, "product_reference": "dotnet7.0-debugsource-0:7.0.110-1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debugsource-0:7.0.110-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.x86_64" }, "product_reference": "dotnet7.0-debugsource-0:7.0.110-1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.aarch64" }, "product_reference": "netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.ppc64le" }, "product_reference": "netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.s390x" }, "product_reference": "netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.x86_64" }, "product_reference": "netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-35390", "discovery_date": "2023-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228622" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in dotnet. This issue exists when some dotnet commands are used in directories with weaker permissions, which can result in remote code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: RCE under dotnet commands", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-0:7.0.110-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-0:7.0.110-1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35390" }, { "category": "external", "summary": "RHBZ#2228622", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228622" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35390", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35390" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35390", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35390" }, { "category": "external", "summary": "https://devblogs.microsoft.com/dotnet/august-2023-updates/", "url": "https://devblogs.microsoft.com/dotnet/august-2023-updates/" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-p8rx-fwgq-rh2f", "url": "https://github.com/advisories/GHSA-p8rx-fwgq-rh2f" }, { "category": "external", "summary": "https://github.com/dotnet/announcements/issues/266", "url": "https://github.com/dotnet/announcements/issues/266" }, { "category": "external", "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35390", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35390" } ], "release_date": "2023-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-14T14:51:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-0:7.0.110-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-0:7.0.110-1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-0:7.0.110-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-0:7.0.110-1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "dotnet: RCE under dotnet commands" }, { "cve": "CVE-2023-38180", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228621" } ], "notes": [ { "category": "description", "text": "An uncontrolled resource consumption vulnerability was found in the Kestrel component of the dotNET. When detecting a potentially malicious client, Kestrel will sometimes fail to disconnect it, resulting in denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: Kestrel vulnerability to slow read attacks leading to Denial of Service attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-0:7.0.110-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-0:7.0.110-1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-38180" }, { "category": "external", "summary": "RHBZ#2228621", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228621" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-38180", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38180" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-38180", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38180" }, { "category": "external", "summary": "https://devblogs.microsoft.com/dotnet/august-2023-updates/", "url": "https://devblogs.microsoft.com/dotnet/august-2023-updates/" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-vmch-3w2x-vhgq", "url": "https://github.com/advisories/GHSA-vmch-3w2x-vhgq" }, { "category": "external", "summary": "https://github.com/dotnet/announcements/issues/269", "url": "https://github.com/dotnet/announcements/issues/269" }, { "category": "external", "summary": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38180", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38180" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-14T14:51:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-0:7.0.110-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-0:7.0.110-1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4642" }, { "category": "workaround", "details": "If your application is running behind a reverse proxy, or Web Application Firewall, which has its own mitigations against HTTP based attacks this issue may be mitigated by the proxy or WAF.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-0:7.0.110-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-0:7.0.110-1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-0:7.0.110-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.110-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.110-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.110-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.10-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.110-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-0:7.0.110-1.el9_2.src", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.110-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.110-1.el9_2.x86_64", "CRB-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.aarch64", "CRB-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.ppc64le", "CRB-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.s390x", "CRB-9.2.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.110-1.el9_2.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-08-09T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "dotnet: Kestrel vulnerability to slow read attacks leading to Denial of Service attack" } ] }
gsd-2023-35390
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2023-35390", "id": "GSD-2023-35390" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-35390" ], "details": ".NET and Visual Studio Remote Code Execution Vulnerability", "id": "GSD-2023-35390", "modified": "2023-12-13T01:20:46.073291Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2023-35390", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Microsoft Visual Studio 2022 version 17.2", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "17.2.0", "version_value": "17.2.18" } ] } }, { "product_name": "Microsoft Visual Studio 2022 version 17.4", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "17.4.0", "version_value": "17.4.10" } ] } }, { "product_name": "Microsoft Visual Studio 2022 version 17.6", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "17.6.0", "version_value": "17.6.6" } ] } }, { "product_name": ".NET 6.0", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "6.0.0", "version_value": "6.0.21" } ] } }, { "product_name": ".NET 7.0", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "7.0.0", "version_value": "7.0.10" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": ".NET and Visual Studio Remote Code Execution Vulnerability" } ] }, "impact": { "cvss": [ { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35390", "refsource": "MISC", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35390" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CL2L4WE5QRT7WEXANYXSKSU43APC5N2V/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CL2L4WE5QRT7WEXANYXSKSU43APC5N2V/" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NWVZFKTLNMNKPZ755EMRYIA6GHFOWGKY/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NWVZFKTLNMNKPZ755EMRYIA6GHFOWGKY/" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:-:*:*", "cpe_name": [], "versionEndExcluding": "17.6.6", "versionStartIncluding": "17.6.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:-:*:*", "cpe_name": [], "versionEndExcluding": "17.4.10", "versionStartIncluding": "17.4.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:-:*:*", "cpe_name": [], "versionEndExcluding": "17.2.18", "versionStartIncluding": "17.2.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "6.0.21", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "7.0.10", "versionStartIncluding": "7.0.0", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2023-35390" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": ".NET and Visual Studio Remote Code Execution Vulnerability" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ] } ] }, "references": { "reference_data": [ { "name": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35390", "refsource": "MISC", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35390" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CL2L4WE5QRT7WEXANYXSKSU43APC5N2V/", "refsource": "MISC", "tags": [], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CL2L4WE5QRT7WEXANYXSKSU43APC5N2V/" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NWVZFKTLNMNKPZ755EMRYIA6GHFOWGKY/", "refsource": "MISC", "tags": [], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NWVZFKTLNMNKPZ755EMRYIA6GHFOWGKY/" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9 } }, "lastModifiedDate": "2023-08-20T03:15Z", "publishedDate": "2023-08-08T18:15Z" } } }
ssa-341067
Vulnerability from csaf_siemens
Notes
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited. (TLPv2: TLP:CLEAR)", "tlp": { "label": "WHITE" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Siemens has released a new version for ST7 ScadaConnect and recommends to update to the latest version.", "title": "Summary" }, { "category": "general", "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "title": "General Recommendations" }, { "category": "general", "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", "title": "Additional Resources" }, { "category": "legal_disclaimer", "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "productcert@siemens.com", "name": "Siemens ProductCERT", "namespace": "https://www.siemens.com" }, "references": [ { "category": "self", "summary": "SSA-341067: Multiple vulnerabilities in third-party components in ST7 ScadaConnect before V1.1 - HTML Version", "url": "https://cert-portal.siemens.com/productcert/html/ssa-341067.html" }, { "category": "self", "summary": "SSA-341067: Multiple vulnerabilities in third-party components in ST7 ScadaConnect before V1.1 - CSAF Version", "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-341067.json" }, { "category": "self", "summary": "SSA-341067: Multiple vulnerabilities in third-party components in ST7 ScadaConnect before V1.1 - PDF Version", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-341067.pdf" }, { "category": "self", "summary": "SSA-341067: Multiple vulnerabilities in third-party components in ST7 ScadaConnect before V1.1 - TXT Version", "url": "https://cert-portal.siemens.com/productcert/txt/ssa-341067.txt" } ], "title": "SSA-341067: Multiple vulnerabilities in third-party components in ST7 ScadaConnect before V1.1", "tracking": { "current_release_date": "2024-06-11T00:00:00Z", "generator": { "engine": { "name": "Siemens ProductCERT CSAF Generator", "version": "1" } }, "id": "SSA-341067", "initial_release_date": "2024-06-11T00:00:00Z", "revision_history": [ { "date": "2024-06-11T00:00:00Z", "legacy_version": "1.0", "number": "1", "summary": "Publication Date" } ], "status": "interim", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003cV1.1", "product": { "name": "ST7 ScadaConnect (6NH7997-5DA10-0AA0)", "product_id": "1", "product_identification_helper": { "model_numbers": [ "6NH7997-5DA10-0AA0" ] } } } ], "category": "product_name", "name": "ST7 ScadaConnect (6NH7997-5DA10-0AA0)" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-40303", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "An issue was discovered in libxml2 before 2.10.3. When parsing a multi-gigabyte XML document with the XML_PARSE_HUGE parser option enabled, several integer counters can overflow. This results in an attempt to access an array at a negative 2GB offset, typically leading to a segmentation fault.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-40303" }, { "cve": "CVE-2022-40304", "cwe": { "id": "CWE-415", "name": "Double Free" }, "notes": [ { "category": "summary", "text": "An issue was discovered in libxml2 before 2.10.3. Certain invalid XML entity definitions can corrupt a hash table key, potentially leading to subsequent logic errors. In one case, a double-free can be provoked.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-40304" }, { "cve": "CVE-2023-0464", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "notes": [ { "category": "summary", "text": "A security vulnerability has been identified in all supported versions of OpenSSL related to the verification of X.509 certificate chains that include policy constraints. Attackers may be able to exploit this vulnerability by creating a malicious certificate chain that triggers exponential use of computational resources, leading to a denial-of-service (DoS) attack on affected systems.\r\n\r\nPolicy processing is disabled by default but can be enabled by passing the `-policy` argument to the command line utilities or by calling the `X509_VERIFY_PARAM_set1_policies()` function.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-0464" }, { "cve": "CVE-2023-0465", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "notes": [ { "category": "summary", "text": "Applications that use a non-default option when verifying certificates may be\r\nvulnerable to an attack from a malicious CA to circumvent certain checks.\r\n\r\nInvalid certificate policies in leaf certificates are silently ignored by\r\nOpenSSL and other certificate policy checks are skipped for that certificate.\r\nA malicious CA could use this to deliberately assert invalid certificate policies\r\nin order to circumvent policy checking on the certificate altogether.\r\n\r\nPolicy processing is disabled by default but can be enabled by passing\r\nthe `-policy` argument to the command line utilities or by calling the\r\n`X509_VERIFY_PARAM_set1_policies()` function.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-0465" }, { "cve": "CVE-2023-0466", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "notes": [ { "category": "summary", "text": "The function X509_VERIFY_PARAM_add0_policy() is documented to\nimplicitly enable the certificate policy check when doing certificate\nverification. However the implementation of the function does not\nenable the check which allows certificates with invalid or incorrect\npolicies to pass the certificate verification.\n\nAs suddenly enabling the policy check could break existing deployments it was\ndecided to keep the existing behavior of the X509_VERIFY_PARAM_add0_policy()\nfunction.\n\nInstead the applications that require OpenSSL to perform certificate\npolicy check need to use X509_VERIFY_PARAM_set1_policies() or explicitly\nenable the policy check by calling X509_VERIFY_PARAM_set_flags() with\nthe X509_V_FLAG_POLICY_CHECK flag argument.\n\nCertificate policy checks are disabled by default in OpenSSL and are not\ncommonly used by applications.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-0466" }, { "cve": "CVE-2023-3446", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "notes": [ { "category": "summary", "text": "Issue summary: Checking excessively long DH keys or parameters may be very slow. Impact summary: Applications that use the functions DH_check(), DH_check_ex() or EVP_PKEY_param_check() to check a DH key or DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus (\u0027p\u0027 parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. An application that calls DH_check() and supplies a key or parameters obtained from an untrusted source could be vulernable to a Denial of Service attack. The function DH_check() is itself called by a number of other OpenSSL functions. An application calling any of those other functions may similarly be affected. The other functions affected by this are DH_check_ex() and EVP_PKEY_param_check(). Also vulnerable are the OpenSSL dhparam and pkeyparam command line applications when using the \u0027-check\u0027 option. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-3446" }, { "cve": "CVE-2023-5678", "cwe": { "id": "CWE-754", "name": "Improper Check for Unusual or Exceptional Conditions" }, "notes": [ { "category": "summary", "text": "Issue summary: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow. Impact summary: Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex() or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. While DH_check() performs all the necessary checks (as of CVE-2023-3817), DH_check_pub_key() doesn\u0027t make any of these checks, and is therefore vulnerable for excessively large P and Q parameters. Likewise, while DH_generate_key() performs a check for an excessively large P, it doesn\u0027t check for an excessively large Q. An application that calls DH_generate_key() or DH_check_pub_key() and supplies a key or parameters obtained from an untrusted source could be vulnerable to a Denial of Service attack. DH_generate_key() and DH_check_pub_key() are also called by a number of other OpenSSL functions. An application calling any of those other functions may similarly be affected. The other functions affected by this are DH_check_pub_key_ex(), EVP_PKEY_public_check(), and EVP_PKEY_generate(). Also vulnerable are the OpenSSL pkey command line application when using the \"-pubcheck\" option, as well as the OpenSSL genpkey command line application. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-5678" }, { "cve": "CVE-2023-21808", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": ".NET and Visual Studio Remote Code Execution Vulnerability", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-21808" }, { "cve": "CVE-2023-24895", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": ".NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-24895" }, { "cve": "CVE-2023-24897", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": ".NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-24897" }, { "cve": "CVE-2023-24936", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": ".NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-24936" }, { "cve": "CVE-2023-28260", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": ".NET DLL Hijacking Remote Code Execution Vulnerability", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-28260" }, { "cve": "CVE-2023-28484", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "In libxml2 before 2.10.4, parsing of certain invalid XSD schemas can lead to a NULL pointer dereference and subsequently a segfault. This occurs in xmlSchemaFixupComplexType in xmlschemas.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-28484" }, { "cve": "CVE-2023-29331", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": ".NET, .NET Framework, and Visual Studio Denial of Service Vulnerability", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-29331" }, { "cve": "CVE-2023-29469", "cwe": { "id": "CWE-415", "name": "Double Free" }, "notes": [ { "category": "summary", "text": "An issue was discovered in libxml2 before 2.10.4. When hashing empty dict strings in a crafted XML document, xmlDictComputeFastKey in dict.c can produce non-deterministic values, leading to various logic and memory errors, such as a double free. This behavior occurs because there is an attempt to use the first byte of an empty string, and any value is possible (not solely the \u0027\\0\u0027 value).", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-29469" }, { "cve": "CVE-2023-32032", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": ".NET and Visual Studio Elevation of Privilege Vulnerability", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-32032" }, { "cve": "CVE-2023-33126", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": ".NET and Visual Studio Remote Code Execution Vulnerability", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-33126" }, { "cve": "CVE-2023-33127", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": ".NET and Visual Studio Elevation of Privilege Vulnerability", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-33127" }, { "cve": "CVE-2023-33128", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": ".NET and Visual Studio Remote Code Execution Vulnerability", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-33128" }, { "cve": "CVE-2023-33135", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": ".NET and Visual Studio Elevation of Privilege Vulnerability", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-33135" }, { "cve": "CVE-2023-33170", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "ASP.NET and Visual Studio Security Feature Bypass Vulnerability", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-33170" }, { "cve": "CVE-2023-35390", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": ".NET and Visual Studio Remote Code Execution Vulnerability", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-35390" }, { "cve": "CVE-2023-35391", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "ASP.NET Core SignalR and Visual Studio Information Disclosure Vulnerability", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-35391" }, { "cve": "CVE-2023-36038", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "ASP.NET Core Denial of Service Vulnerability", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 8.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-36038" }, { "cve": "CVE-2023-36049", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": ".NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-36049" }, { "cve": "CVE-2023-36435", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "Microsoft QUIC Denial of Service Vulnerability", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-36435" }, { "cve": "CVE-2023-36558", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "ASP.NET Core - Security Feature Bypass Vulnerability", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-36558" }, { "cve": "CVE-2023-36792", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "Visual Studio Remote Code Execution Vulnerability", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-36792" }, { "cve": "CVE-2023-36793", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "Visual Studio Remote Code Execution Vulnerability", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-36793" }, { "cve": "CVE-2023-36794", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "Visual Studio Remote Code Execution Vulnerability", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-36794" }, { "cve": "CVE-2023-36796", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "Visual Studio Remote Code Execution Vulnerability", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-36796" }, { "cve": "CVE-2023-36799", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": ".NET Core and Visual Studio Denial of Service Vulnerability", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-36799" }, { "cve": "CVE-2023-38171", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "Microsoft QUIC Denial of Service Vulnerability", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-38171" }, { "cve": "CVE-2023-38178", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": ".NET Core and Visual Studio Denial of Service Vulnerability", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-38178" }, { "cve": "CVE-2023-38180", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": ".NET and Visual Studio Denial of Service Vulnerability", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-38180" }, { "cve": "CVE-2023-39615", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "Xmlsoft Libxml2 v2.11.0 was discovered to contain an out-of-bounds read via the xmlSAX2StartElement() function at /libxml2/SAX2.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via supplying a crafted XML file. NOTE: the vendor\u0027s position is that the product does not support the legacy SAX1 interface with custom callbacks; there is a crash even without crafted input.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-39615" }, { "cve": "CVE-2023-44487", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "summary", "text": "The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "1" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2023-44487" } ] }
ghsa-p8rx-fwgq-rh2f
Vulnerability from github
Microsoft Security Advisory CVE-2023-35390: .NET Remote Code Execution Vulnerability
Executive summary
Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 7.0 and .NET 6.0. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.
A vulnerability exists when some dotnet commands are used in directories with weaker permissions which can result in remote code execution.
Announcement
Announcement for this issue can be found at https://github.com/dotnet/announcements/issues/266
Mitigation factors
Microsoft has not identified any mitigating factors for this vulnerability.
Affected software
- Any .NET 7.0.1xx SDK 7.0.109 or earlier.
- Any .NET 7.0.3xx SDK 7.0.306 or earlier.
- Any .NET 6.0.1xx SDK 6.0.120 or earlier.
- Any .NET 6.0.3xx SDK 6.0.315 or earlier.
- Any .NET 6.0.4xx SDK 6.0.412 or earlier.
If your application uses the following package versions, ensure you update to the latest version of .NET.
.NET 7
Package name | Affected version | Patched version ------------ | ---------------- | ------------------------- Microsoft.NET.Build.Containers | <= 7.0.306 | 7.0.307, 7.0.400
.NET 6
Package name | Affected version | Patched version ------------ | ---------------- | -------------------------
Advisory FAQ
How do I know if I am affected?
If you have a runtime or SDK with a version listed, or an affected package listed in affected software, you're exposed to the vulnerability.
How do I fix the issue?
- To fix the issue please install the latest version of .NET 6.0 or .NET 7.0. If you have installed one or more .NET SDKs through Visual Studio, Visual Studio will prompt you to update Visual Studio, which will also update your .NET SDKs.
- If you are using one of the affected packages, please update to the patched version listed above.
- If you have .NET 6.0 or greater installed, you can list the versions you have installed by running the
dotnet --info
command. You will see output like the following;
``` .NET Core SDK (reflecting any global.json):
Version: 6.0.300 Commit: 8473146e7d
Runtime Environment:
OS Name: Windows OS Version: 10.0.18363 OS Platform: Windows RID: win10-x64 Base Path: C:\Program Files\dotnet\sdk\6.0.300\
Host (useful for support):
Version: 6.0.5 Commit: 8473146e7d
.NET Core SDKs installed:
6.0.300 [C:\Program Files\dotnet\sdk]
.NET Core runtimes installed:
Microsoft.AspNetCore.App 6.0.5 [C:\Program Files\dotnet\shared\Microsoft.AspNetCore.App] Microsoft.NETCore.App 6.0.5 [C:\Program Files\dotnet\shared\Microsoft.NETCore.App] Microsoft.WindowsDesktop.App 6.0.5 [C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App]
To install additional .NET Core runtimes or SDKs: https://aka.ms/dotnet-download ```
- If you're using .NET 7.0, you should download and install Runtime 7.0.10 or SDK 7.0.110 (for Visual Studio 2022 v17.4) from https://dotnet.microsoft.com/download/dotnet-core/7.0.
- If you're using .NET 6.0, you should download and install Runtime 6.0.21 or SDK 6.0.316 (for Visual Studio 2022 v17.2) from https://dotnet.microsoft.com/download/dotnet-core/6.0.
.NET 6.0 and and .NET 7.0 updates are also available from Microsoft Update. To access this either type "Check for updates" in your Windows search, or open Settings, choose Update & Security and then click Check for Updates.
Once you have installed the updated runtime or SDK, restart your apps for the update to take effect.
Additionally, if you've deployed self-contained applications targeting any of the impacted versions, these applications are also vulnerable and must be recompiled and redeployed.
Other Information
Reporting Security Issues
If you have found a potential security issue in .NET 6.0 or .NET 7.0, please email details to secure@microsoft.com. Reports may qualify for the Microsoft .NET Core & .NET 5 Bounty. Details of the Microsoft .NET Bounty Program including terms and conditions are at https://aka.ms/corebounty.
Support
You can ask questions about this issue on GitHub in the .NET GitHub organization. The main repos are located at https://github.com/dotnet/runtime and https://github.com/dotnet/aspnet/. The Announcements repo (https://github.com/dotnet/Announcements) will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the linked discussion issue.
Disclaimer
The information provided in this advisory is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.
External Links
Revisions
V1.0 (August 08, 2023): Advisory published.
Version 1.0
Last Updated 2023-08-08
{ "affected": [ { "database_specific": { "last_known_affected_version_range": "\u003c= 7.0.306" }, "package": { "ecosystem": "NuGet", "name": "Microsoft.NET.Build.Containers" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "7.0.307" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2023-35390" ], "database_specific": { "cwe_ids": [ "CWE-77" ], "github_reviewed": true, "github_reviewed_at": "2023-08-09T13:15:38Z", "nvd_published_at": "2023-08-08T18:15:13Z", "severity": "HIGH" }, "details": "# Microsoft Security Advisory CVE-2023-35390: .NET Remote Code Execution Vulnerability\n\n## \u003ca name=\"executive-summary\"\u003e\u003c/a\u003eExecutive summary\n\nMicrosoft is releasing this security advisory to provide information about a vulnerability in .NET 7.0 and .NET 6.0. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.\n\nA vulnerability exists when some dotnet commands are used in directories with weaker permissions which can result in remote code execution.\n\n## Announcement\n\nAnnouncement for this issue can be found at https://github.com/dotnet/announcements/issues/266\n\n### \u003ca name=\"mitigation-factors\"\u003e\u003c/a\u003eMitigation factors\n\nMicrosoft has not identified any mitigating factors for this vulnerability.\n\n## \u003ca name=\"affected-software\"\u003e\u003c/a\u003eAffected software\n\n* Any .NET 7.0.1xx SDK 7.0.109 or earlier.\n* Any .NET 7.0.3xx SDK 7.0.306 or earlier.\n* Any .NET 6.0.1xx SDK 6.0.120 or earlier.\n* Any .NET 6.0.3xx SDK 6.0.315 or earlier.\n* Any .NET 6.0.4xx SDK 6.0.412 or earlier.\n\nIf your application uses the following package versions, ensure you update to the latest version of .NET.\n\n### \u003ca name=\".NET 7\"\u003e\u003c/a\u003e.NET 7\n\nPackage name | Affected version | Patched version\n------------ | ---------------- | -------------------------\n[ Microsoft.NET.Build.Containers](https://www.nuget.org/packages/Microsoft.NET.Build.Containers) | \u003c= 7.0.306 | 7.0.307, 7.0.400\n\n\n### \u003ca name=\".NET 6\"\u003e\u003c/a\u003e.NET 6\n\nPackage name | Affected version | Patched version\n------------ | ---------------- | -------------------------\n\n\n## Advisory FAQ\n\n### \u003ca name=\"how-affected\"\u003e\u003c/a\u003eHow do I know if I am affected?\n\nIf you have a runtime or SDK with a version listed, or an affected package listed in [affected software](#affected-software), you\u0027re exposed to the vulnerability.\n\n### \u003ca name=\"how-fix\"\u003e\u003c/a\u003eHow do I fix the issue?\n\n* To fix the issue please install the latest version of .NET 6.0 or .NET 7.0. If you have installed one or more .NET SDKs through Visual Studio, Visual Studio will prompt you to update Visual Studio, which will also update your .NET SDKs.\n* If you are using one of the affected packages, please update to the patched version listed above.\n* If you have .NET 6.0 or greater installed, you can list the versions you have installed by running the `dotnet --info` command. You will see output like the following;\n\n```\n.NET Core SDK (reflecting any global.json):\n\n Version: 6.0.300\n Commit: 8473146e7d\n\nRuntime Environment:\n\n OS Name: Windows\n OS Version: 10.0.18363\n OS Platform: Windows\n RID: win10-x64\n Base Path: C:\\Program Files\\dotnet\\sdk\\6.0.300\\\n\nHost (useful for support):\n\n Version: 6.0.5\n Commit: 8473146e7d\n\n.NET Core SDKs installed:\n\n 6.0.300 [C:\\Program Files\\dotnet\\sdk]\n\n.NET Core runtimes installed:\n\n Microsoft.AspNetCore.App 6.0.5 [C:\\Program Files\\dotnet\\shared\\Microsoft.AspNetCore.App]\n Microsoft.NETCore.App 6.0.5 [C:\\Program Files\\dotnet\\shared\\Microsoft.NETCore.App]\n Microsoft.WindowsDesktop.App 6.0.5 [C:\\Program Files\\dotnet\\shared\\Microsoft.WindowsDesktop.App]\n\nTo install additional .NET Core runtimes or SDKs:\n https://aka.ms/dotnet-download\n```\n\n* If you\u0027re using .NET 7.0, you should download and install Runtime 7.0.10 or SDK 7.0.110 (for Visual Studio 2022 v17.4) from https://dotnet.microsoft.com/download/dotnet-core/7.0.\n* If you\u0027re using .NET 6.0, you should download and install Runtime 6.0.21 or SDK 6.0.316 (for Visual Studio 2022 v17.2) from https://dotnet.microsoft.com/download/dotnet-core/6.0.\n\n.NET 6.0 and and .NET 7.0 updates are also available from Microsoft Update. To access this either type \"Check for updates\" in your Windows search, or open Settings, choose Update \u0026 Security and then click Check for Updates.\n\nOnce you have installed the updated runtime or SDK, restart your apps for the update to take effect.\n\nAdditionally, if you\u0027ve deployed [self-contained applications](https://docs.microsoft.com/dotnet/core/deploying/#self-contained-deployments-scd) targeting any of the impacted versions, these applications are also vulnerable and must be recompiled and redeployed.\n\n## Other Information\n\n### Reporting Security Issues\n\nIf you have found a potential security issue in .NET 6.0 or .NET 7.0, please email details to secure@microsoft.com. Reports may qualify for the Microsoft .NET Core \u0026 .NET 5 Bounty. Details of the Microsoft .NET Bounty Program including terms and conditions are at \u003chttps://aka.ms/corebounty\u003e.\n\n### Support\n\nYou can ask questions about this issue on GitHub in the .NET GitHub organization. The main repos are located at https://github.com/dotnet/runtime and https://github.com/dotnet/aspnet/. The Announcements repo (https://github.com/dotnet/Announcements) will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the linked discussion issue.\n\n### Disclaimer\n\nThe information provided in this advisory is provided \"as is\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.\n\n### External Links\n\n[CVE-2023-35390]( https://www.cve.org/CVERecord?id=CVE-2023-35390)\n\n### Revisions\n\nV1.0 (August 08, 2023): Advisory published.\n\n_Version 1.0_\n\n_Last Updated 2023-08-08_", "id": "GHSA-p8rx-fwgq-rh2f", "modified": "2024-06-03T18:31:18Z", "published": "2023-08-09T13:15:38Z", "references": [ { "type": "WEB", "url": "https://github.com/dotnet/sdk/security/advisories/GHSA-p8rx-fwgq-rh2f" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35390" }, { "type": "WEB", "url": "https://github.com/dotnet/announcements/issues/266" }, { "type": "PACKAGE", "url": "https://github.com/dotnet/sdk" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CL2L4WE5QRT7WEXANYXSKSU43APC5N2V" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NWVZFKTLNMNKPZ755EMRYIA6GHFOWGKY" }, { "type": "WEB", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35390" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ], "summary": ".NET Remote Code Execution Vulnerability" }
icsa-24-165-04
Vulnerability from csaf_cisa
Notes
{ "document": { "acknowledgments": [ { "organization": "Siemens ProductCERT", "summary": "reporting these vulnerabilities to CISA." } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Siemens has released a new version for ST7 ScadaConnect and recommends to update to the latest version.", "title": "Summary" }, { "category": "general", "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "title": "General Recommendations" }, { "category": "general", "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", "title": "Additional Resources" }, { "category": "legal_disclaimer", "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.", "title": "Terms of Use" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "other", "text": "This CISA CSAF advisory was converted from Siemens ProductCERT\u0027s CSAF advisory.", "title": "Advisory Conversion Disclaimer" }, { "category": "other", "text": "Multiple", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "Germany", "title": "Company headquarters location" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.", "title": "Recommended Practices" }, { "category": "general", "text": "Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.", "title": "Recommended Practices" }, { "category": "general", "text": "Locate control system networks and remote devices behind firewalls and isolate them from business networks.", "title": "Recommended Practices" }, { "category": "general", "text": "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" } ], "publisher": { "category": "other", "contact_details": "central@cisa.dhs.gov", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "SSA-341067: Multiple vulnerabilities in third-party components in ST7 ScadaConnect before V1.1 - CSAF Version", "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-341067.json" }, { "category": "self", "summary": "SSA-341067: Multiple vulnerabilities in third-party components in ST7 ScadaConnect before V1.1 - HTML Version", "url": "https://cert-portal.siemens.com/productcert/html/ssa-341067.html" }, { "category": "self", "summary": "SSA-341067: Multiple vulnerabilities in third-party components in ST7 ScadaConnect before V1.1 - PDF Version", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-341067.pdf" }, { "category": "self", "summary": "SSA-341067: Multiple vulnerabilities in third-party components in ST7 ScadaConnect before V1.1 - TXT Version", "url": "https://cert-portal.siemens.com/productcert/txt/ssa-341067.txt" }, { "category": "self", "summary": "ICS Advisory ICSA-24-165-04 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2024/icsa-24-165-04.json" }, { "category": "self", "summary": "ICS Advisory ICSA-24-165-04 - Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-165-04" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/topics/industrial-control-systems" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B" } ], "title": "Siemens ST7 ScadaConnect", "tracking": { "current_release_date": "2024-06-11T00:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1" } }, "id": "ICSA-24-165-04", "initial_release_date": "2024-06-11T00:00:00.000000Z", "revision_history": [ { "date": "2024-06-11T00:00:00.000000Z", "legacy_version": "1.0", "number": "1", "summary": "Publication Date" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003cV1.1", "product": { "name": "ST7 ScadaConnect (6NH7997-5DA10-0AA0)", "product_id": "CSAFPID-0001", "product_identification_helper": { "model_numbers": [ "6NH7997-5DA10-0AA0" ] } } } ], "category": "product_name", "name": "ST7 ScadaConnect (6NH7997-5DA10-0AA0)" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-40303", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "An issue was discovered in libxml2 before 2.10.3. When parsing a multi-gigabyte XML document with the XML_PARSE_HUGE parser option enabled, several integer counters can overflow. This results in an attempt to access an array at a negative 2GB offset, typically leading to a segmentation fault.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2022-40303" }, { "cve": "CVE-2022-40304", "cwe": { "id": "CWE-415", "name": "Double Free" }, "notes": [ { "category": "summary", "text": "An issue was discovered in libxml2 before 2.10.3. Certain invalid XML entity definitions can corrupt a hash table key, potentially leading to subsequent logic errors. In one case, a double-free can be provoked.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2022-40304" }, { "cve": "CVE-2023-0464", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "notes": [ { "category": "summary", "text": "A security vulnerability has been identified in all supported versions of OpenSSL related to the verification of X.509 certificate chains that include policy constraints. Attackers may be able to exploit this vulnerability by creating a malicious certificate chain that triggers exponential use of computational resources, leading to a denial-of-service (DoS) attack on affected systems.\r\n\r\nPolicy processing is disabled by default but can be enabled by passing the `-policy` argument to the command line utilities or by calling the `X509_VERIFY_PARAM_set1_policies()` function.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2023-0464" }, { "cve": "CVE-2023-0465", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "notes": [ { "category": "summary", "text": "Applications that use a non-default option when verifying certificates may be\r\nvulnerable to an attack from a malicious CA to circumvent certain checks.\r\n\r\nInvalid certificate policies in leaf certificates are silently ignored by\r\nOpenSSL and other certificate policy checks are skipped for that certificate.\r\nA malicious CA could use this to deliberately assert invalid certificate policies\r\nin order to circumvent policy checking on the certificate altogether.\r\n\r\nPolicy processing is disabled by default but can be enabled by passing\r\nthe `-policy` argument to the command line utilities or by calling the\r\n`X509_VERIFY_PARAM_set1_policies()` function.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2023-0465" }, { "cve": "CVE-2023-0466", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "notes": [ { "category": "summary", "text": "The function X509_VERIFY_PARAM_add0_policy() is documented to\nimplicitly enable the certificate policy check when doing certificate\nverification. However the implementation of the function does not\nenable the check which allows certificates with invalid or incorrect\npolicies to pass the certificate verification.\n\nAs suddenly enabling the policy check could break existing deployments it was\ndecided to keep the existing behavior of the X509_VERIFY_PARAM_add0_policy()\nfunction.\n\nInstead the applications that require OpenSSL to perform certificate\npolicy check need to use X509_VERIFY_PARAM_set1_policies() or explicitly\nenable the policy check by calling X509_VERIFY_PARAM_set_flags() with\nthe X509_V_FLAG_POLICY_CHECK flag argument.\n\nCertificate policy checks are disabled by default in OpenSSL and are not\ncommonly used by applications.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2023-0466" }, { "cve": "CVE-2023-3446", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "notes": [ { "category": "summary", "text": "Issue summary: Checking excessively long DH keys or parameters may be very slow. Impact summary: Applications that use the functions DH_check(), DH_check_ex() or EVP_PKEY_param_check() to check a DH key or DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus (\u0027p\u0027 parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. An application that calls DH_check() and supplies a key or parameters obtained from an untrusted source could be vulernable to a Denial of Service attack. The function DH_check() is itself called by a number of other OpenSSL functions. An application calling any of those other functions may similarly be affected. The other functions affected by this are DH_check_ex() and EVP_PKEY_param_check(). Also vulnerable are the OpenSSL dhparam and pkeyparam command line applications when using the \u0027-check\u0027 option. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2023-3446" }, { "cve": "CVE-2023-5678", "cwe": { "id": "CWE-754", "name": "Improper Check for Unusual or Exceptional Conditions" }, "notes": [ { "category": "summary", "text": "Issue summary: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow. Impact summary: Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex() or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. While DH_check() performs all the necessary checks (as of CVE-2023-3817), DH_check_pub_key() doesn\u0027t make any of these checks, and is therefore vulnerable for excessively large P and Q parameters. Likewise, while DH_generate_key() performs a check for an excessively large P, it doesn\u0027t check for an excessively large Q. An application that calls DH_generate_key() or DH_check_pub_key() and supplies a key or parameters obtained from an untrusted source could be vulnerable to a Denial of Service attack. DH_generate_key() and DH_check_pub_key() are also called by a number of other OpenSSL functions. An application calling any of those other functions may similarly be affected. The other functions affected by this are DH_check_pub_key_ex(), EVP_PKEY_public_check(), and EVP_PKEY_generate(). Also vulnerable are the OpenSSL pkey command line application when using the \"-pubcheck\" option, as well as the OpenSSL genpkey command line application. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2023-5678" }, { "cve": "CVE-2023-21808", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": ".NET and Visual Studio Remote Code Execution Vulnerability", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2023-21808" }, { "cve": "CVE-2023-24895", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": ".NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2023-24895" }, { "cve": "CVE-2023-24897", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": ".NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2023-24897" }, { "cve": "CVE-2023-24936", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": ".NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2023-24936" }, { "cve": "CVE-2023-28260", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": ".NET DLL Hijacking Remote Code Execution Vulnerability", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2023-28260" }, { "cve": "CVE-2023-28484", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "In libxml2 before 2.10.4, parsing of certain invalid XSD schemas can lead to a NULL pointer dereference and subsequently a segfault. This occurs in xmlSchemaFixupComplexType in xmlschemas.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2023-28484" }, { "cve": "CVE-2023-29331", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": ".NET, .NET Framework, and Visual Studio Denial of Service Vulnerability", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2023-29331" }, { "cve": "CVE-2023-29469", "cwe": { "id": "CWE-415", "name": "Double Free" }, "notes": [ { "category": "summary", "text": "An issue was discovered in libxml2 before 2.10.4. When hashing empty dict strings in a crafted XML document, xmlDictComputeFastKey in dict.c can produce non-deterministic values, leading to various logic and memory errors, such as a double free. This behavior occurs because there is an attempt to use the first byte of an empty string, and any value is possible (not solely the \u0027\\0\u0027 value).", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2023-29469" }, { "cve": "CVE-2023-32032", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": ".NET and Visual Studio Elevation of Privilege Vulnerability", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2023-32032" }, { "cve": "CVE-2023-33126", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": ".NET and Visual Studio Remote Code Execution Vulnerability", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2023-33126" }, { "cve": "CVE-2023-33127", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": ".NET and Visual Studio Elevation of Privilege Vulnerability", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2023-33127" }, { "cve": "CVE-2023-33128", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": ".NET and Visual Studio Remote Code Execution Vulnerability", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2023-33128" }, { "cve": "CVE-2023-33135", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": ".NET and Visual Studio Elevation of Privilege Vulnerability", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2023-33135" }, { "cve": "CVE-2023-33170", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "ASP.NET and Visual Studio Security Feature Bypass Vulnerability", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2023-33170" }, { "cve": "CVE-2023-35390", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": ".NET and Visual Studio Remote Code Execution Vulnerability", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2023-35390" }, { "cve": "CVE-2023-35391", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "ASP.NET Core SignalR and Visual Studio Information Disclosure Vulnerability", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2023-35391" }, { "cve": "CVE-2023-36038", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "ASP.NET Core Denial of Service Vulnerability", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 8.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2023-36038" }, { "cve": "CVE-2023-36049", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": ".NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2023-36049" }, { "cve": "CVE-2023-36435", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "Microsoft QUIC Denial of Service Vulnerability", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2023-36435" }, { "cve": "CVE-2023-36558", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "ASP.NET Core - Security Feature Bypass Vulnerability", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2023-36558" }, { "cve": "CVE-2023-36792", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "Visual Studio Remote Code Execution Vulnerability", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2023-36792" }, { "cve": "CVE-2023-36793", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "Visual Studio Remote Code Execution Vulnerability", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2023-36793" }, { "cve": "CVE-2023-36794", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "Visual Studio Remote Code Execution Vulnerability", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2023-36794" }, { "cve": "CVE-2023-36796", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "Visual Studio Remote Code Execution Vulnerability", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2023-36796" }, { "cve": "CVE-2023-36799", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": ".NET Core and Visual Studio Denial of Service Vulnerability", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2023-36799" }, { "cve": "CVE-2023-38171", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "Microsoft QUIC Denial of Service Vulnerability", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2023-38171" }, { "cve": "CVE-2023-38178", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": ".NET Core and Visual Studio Denial of Service Vulnerability", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2023-38178" }, { "cve": "CVE-2023-38180", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": ".NET and Visual Studio Denial of Service Vulnerability", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2023-38180" }, { "cve": "CVE-2023-39615", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "Xmlsoft Libxml2 v2.11.0 was discovered to contain an out-of-bounds read via the xmlSAX2StartElement() function at /libxml2/SAX2.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via supplying a crafted XML file. NOTE: the vendor\u0027s position is that the product does not support the legacy SAX1 interface with custom callbacks; there is a crash even without crafted input.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2023-39615" }, { "cve": "CVE-2023-44487", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "summary", "text": "The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109955597/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2023-44487" } ] }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.