Action not permitted
Modal body text goes here.
CVE-2023-39976
Vulnerability from cvelistv5
Published
2023-08-08 00:00
Modified
2024-10-15 17:56
Severity ?
EPSS score ?
Summary
log_blackbox.c in libqb before 2.0.8 allows a buffer overflow via long log messages because the header size is not considered.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:18:10.207Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/ClusterLabs/libqb/pull/490" }, { "tags": [ "x_transferred" ], "url": "https://github.com/ClusterLabs/libqb/commit/1bbaa929b77113532785c408dd1b41cd0521ffc8" }, { "tags": [ "x_transferred" ], "url": "https://github.com/ClusterLabs/libqb/compare/v2.0.7...v2.0.8" }, { "name": "FEDORA-2023-5a717dd33d", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KECNF7LFBPE57XSBT6EM7ACVMIBP63WH/" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-39976", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-15T17:56:38.433214Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-15T17:56:46.579Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "log_blackbox.c in libqb before 2.0.8 allows a buffer overflow via long log messages because the header size is not considered." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-08-24T02:06:20.795464", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/ClusterLabs/libqb/pull/490" }, { "url": "https://github.com/ClusterLabs/libqb/commit/1bbaa929b77113532785c408dd1b41cd0521ffc8" }, { "url": "https://github.com/ClusterLabs/libqb/compare/v2.0.7...v2.0.8" }, { "name": "FEDORA-2023-5a717dd33d", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KECNF7LFBPE57XSBT6EM7ACVMIBP63WH/" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-39976", "datePublished": "2023-08-08T00:00:00", "dateReserved": "2023-08-08T00:00:00", "dateUpdated": "2024-10-15T17:56:46.579Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-39976\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2023-08-08T06:15:46.590\",\"lastModified\":\"2023-11-07T04:17:41.023\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"log_blackbox.c in libqb before 2.0.8 allows a buffer overflow via long log messages because the header size is not considered.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-120\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:clusterlabs:libqb:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.0.8\",\"matchCriteriaId\":\"6356D585-67AB-4E61-9DCB-50DD9662CED3\"}]}]}],\"references\":[{\"url\":\"https://github.com/ClusterLabs/libqb/commit/1bbaa929b77113532785c408dd1b41cd0521ffc8\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/ClusterLabs/libqb/compare/v2.0.7...v2.0.8\",\"source\":\"cve@mitre.org\",\"tags\":[\"Not Applicable\"]},{\"url\":\"https://github.com/ClusterLabs/libqb/pull/490\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KECNF7LFBPE57XSBT6EM7ACVMIBP63WH/\",\"source\":\"cve@mitre.org\"}]}}" } }
wid-sec-w-2024-0521
Vulnerability from csaf_certbund
Published
2024-02-29 23:00
Modified
2024-05-05 22:00
Summary
IBM MQ: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
IBM MQ ist eine Message Oriented Middleware von IBM.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in IBM MQ ausnutzen, um beliebigen Programmcode auszuführen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuführen.
Betroffene Betriebssysteme
- Sonstiges
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM MQ ist eine Message Oriented Middleware von IBM.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in IBM MQ ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0521 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0521.json" }, { "category": "self", "summary": "WID-SEC-2024-0521 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0521" }, { "category": "external", "summary": "IBM Security Bulletin 7137570 vom 2024-03-12", "url": "https://www.ibm.com/support/pages/node/7137570" }, { "category": "external", "summary": "IBM Security Bulletin 7123135 vom 2024-02-29", "url": "https://www.ibm.com/support/pages/node/7123135" }, { "category": "external", "summary": "IBM Security Bulletin 7123136 vom 2024-02-29", "url": "https://www.ibm.com/support/pages/node/7123136" }, { "category": "external", "summary": "IBM Security Bulletin 7123137 vom 2024-02-29", "url": "https://www.ibm.com/support/pages/node/7123137" }, { "category": "external", "summary": "IBM Security Bulletin 7123138 vom 2024-02-29", "url": "https://www.ibm.com/support/pages/node/7123138" }, { "category": "external", "summary": "IBM Security Bulletin 7123139 vom 2024-02-29", "url": "https://www.ibm.com/support/pages/node/7123139" }, { "category": "external", "summary": "IBM Security Bulletin 7126571 vom 2024-02-29", "url": "https://www.ibm.com/support/pages/node/7126571" }, { "category": "external", "summary": "IBM Security Bulletin 7138007 vom 2024-03-12", "url": "https://www.ibm.com/support/pages/node/7138007" }, { "category": "external", "summary": "IBM Security Bulletin 7129251 vom 2024-03-01", "url": "https://www.ibm.com/support/pages/node/7129251" }, { "category": "external", "summary": "IBM Security Bulletin 7145367 vom 2024-03-27", "url": "https://www.ibm.com/support/pages/node/7145367" }, { "category": "external", "summary": "IBM Security Bulletin 7145780 vom 2024-04-03", "url": "https://www.ibm.com/support/pages/node/7145780" }, { "category": "external", "summary": "IBM Security Bulletin 7146478 vom 2024-04-04", "url": "https://www.ibm.com/support/pages/node/7146478" }, { "category": "external", "summary": "IBM Security Bulletin 7114770 vom 2024-05-01", "url": "https://www.ibm.com/support/pages/node/7114770" }, { "category": "external", "summary": "IBM Security Bulletin 7150144 vom 2024-05-03", "url": "https://www.ibm.com/support/pages/node/7150144" }, { "category": "external", "summary": "IBM Security Bulletin 7150158 vom 2024-05-03", "url": "https://www.ibm.com/support/pages/node/7150158" } ], "source_lang": "en-US", "title": "IBM MQ: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-05-05T22:00:00.000+00:00", "generator": { "date": "2024-05-06T08:33:17.981+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0521", "initial_release_date": "2024-02-29T23:00:00.000+00:00", "revision_history": [ { "date": "2024-02-29T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-03-03T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-03-04T23:00:00.000+00:00", "number": "3", "summary": "CVE-Zuordnung korrigiert" }, { "date": "2024-03-11T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-03-12T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-03-27T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-04-02T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von IBM und IBM-APAR aufgenommen" }, { "date": "2024-04-04T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-05-01T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-05-02T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-05-05T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "11" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c=11.0.0.25", "product": { "name": "IBM App Connect Enterprise \u003c=11.0.0.25", "product_id": "T033537", "product_identification_helper": { "cpe": "cpe:/a:ibm:app_connect_enterprise:11.0.0.25" } } }, { "category": "product_version_range", "name": "\u003c=12.0.11.3", "product": { "name": "IBM App Connect Enterprise \u003c=12.0.11.3", "product_id": "T033842", "product_identification_helper": { "cpe": "cpe:/a:ibm:app_connect_enterprise:12.0.11.3" } } } ], "category": "product_name", "name": "App Connect Enterprise" }, { "category": "product_name", "name": "IBM Business Automation Workflow", "product": { "name": "IBM Business Automation Workflow", "product_id": "T019704", "product_identification_helper": { "cpe": "cpe:/a:ibm:business_automation_workflow:-" } } }, { "category": "product_name", "name": "IBM DB2", "product": { "name": "IBM DB2", "product_id": "5104", "product_identification_helper": { "cpe": "cpe:/a:ibm:db2:-" } } }, { "branches": [ { "category": "product_version_range", "name": "\u003c10.5.4", "product": { "name": "IBM DataPower Gateway \u003c10.5.4", "product_id": "T033810", "product_identification_helper": { "cpe": "cpe:/a:ibm:datapower_gateway:10.5.4" } } }, { "category": "product_version_range", "name": "\u003c10.5.0.10", "product": { "name": "IBM DataPower Gateway \u003c10.5.0.10", "product_id": "T033811", "product_identification_helper": { "cpe": "cpe:/a:ibm:datapower_gateway:10.5.0.10" } } }, { "category": "product_version_range", "name": "\u003c10.0.1.18", "product": { "name": "IBM DataPower Gateway \u003c10.0.1.18", "product_id": "T033812", "product_identification_helper": { "cpe": "cpe:/a:ibm:datapower_gateway:10.0.1.18" } } } ], "category": "product_name", "name": "DataPower Gateway" }, { "category": "product_name", "name": "IBM FlashSystem", "product": { "name": "IBM FlashSystem", "product_id": "T025159", "product_identification_helper": { "cpe": "cpe:/a:ibm:flashsystem:-" } } }, { "branches": [ { "category": "product_version", "name": "V10", "product": { "name": "IBM Power Hardware Management Console V10", "product_id": "T023373", "product_identification_helper": { "cpe": "cpe:/a:ibm:hardware_management_console:v10" } } } ], "category": "product_name", "name": "Hardware Management Console" }, { "branches": [ { "category": "product_version_range", "name": "\u003c=10.1.0.3", "product": { "name": "IBM Integration Bus \u003c=10.1.0.3", "product_id": "T033332", "product_identification_helper": { "cpe": "cpe:/a:ibm:integration_bus:10.1.0.3" } } } ], "category": "product_name", "name": "Integration Bus" }, { "branches": [ { "category": "product_version", "name": "9.1 LTS", "product": { "name": "IBM MQ 9.1 LTS", "product_id": "T015789", "product_identification_helper": { "cpe": "cpe:/a:ibm:mq:9.1_lts" } } }, { "category": "product_version", "name": "9.0 LTS", "product": { "name": "IBM MQ 9.0 LTS", "product_id": "T015792", "product_identification_helper": { "cpe": "cpe:/a:ibm:mq:9.0_lts" } } }, { "category": "product_version", "name": "9.2 LTS", "product": { "name": "IBM MQ 9.2 LTS", "product_id": "T018186", "product_identification_helper": { "cpe": "cpe:/a:ibm:mq:9.2_lts" } } }, { "category": "product_version", "name": "9.3 LTS", "product": { "name": "IBM MQ 9.3 LTS", "product_id": "T024689", "product_identification_helper": { "cpe": "cpe:/a:ibm:mq:9.3_lts" } } }, { "category": "product_version", "name": "9.3 CD", "product": { "name": "IBM MQ 9.3 CD", "product_id": "T024690", "product_identification_helper": { "cpe": "cpe:/a:ibm:mq:9.3_cd" } } }, { "category": "product_version", "name": "Operator v3.1.0 CD", "product": { "name": "IBM MQ Operator v3.1.0 CD", "product_id": "T033202", "product_identification_helper": { "cpe": "cpe:/a:ibm:mq:operator_v3.1.0__cd" } } }, { "category": "product_version", "name": "Operator v2.0.19 LTS", "product": { "name": "IBM MQ Operator v2.0.19 LTS", "product_id": "T033203", "product_identification_helper": { "cpe": "cpe:/a:ibm:mq:operator_v2.0.19_lts" } } }, { "category": "product_version", "name": "Operator v2.4.8", "product": { "name": "IBM MQ Operator v2.4.8", "product_id": "T033204", "product_identification_helper": { "cpe": "cpe:/a:ibm:mq:operator_v2.4.8" } } } ], "category": "product_name", "name": "MQ" }, { "branches": [ { "category": "product_version_range", "name": "\u003c7.5.0 UP8", "product": { "name": "IBM QRadar SIEM \u003c7.5.0 UP8", "product_id": "T033681", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.5.0_up8" } } } ], "category": "product_name", "name": "QRadar SIEM" }, { "category": "product_name", "name": "IBM SAN Volume Controller", "product": { "name": "IBM SAN Volume Controller", "product_id": "T002782", "product_identification_helper": { "cpe": "cpe:/a:ibm:san_volume_controller:-" } } }, { "category": "product_name", "name": "IBM Storage Scale", "product": { "name": "IBM Storage Scale", "product_id": "T019402", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_scale:-" } } }, { "category": "product_name", "name": "IBM Storwize", "product": { "name": "IBM Storwize", "product_id": "T021621", "product_identification_helper": { "cpe": "cpe:/a:ibm:storwize:-" } } } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2001-1550", "notes": [ { "category": "description", "text": "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, unter anderem \"Eclipse\", \"libqb\", \"BasiliX\", \"Libxml2\" oder \"JavaSE\". Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T033204", "T033842", "T033810", "T024690", "T033202", "T002782", "T033203", "T033811", "T015789", "T033537", "T033812", "T033681", "T018186", "T033332", "T015792", "T021621", "T019402", "T024689", "T019704", "5104", "T025159", "T023373" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2001-1550" }, { "cve": "CVE-2002-1711", "notes": [ { "category": "description", "text": "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, unter anderem \"Eclipse\", \"libqb\", \"BasiliX\", \"Libxml2\" oder \"JavaSE\". Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T033204", "T033842", "T033810", "T024690", "T033202", "T002782", "T033203", "T033811", "T015789", "T033537", "T033812", "T033681", "T018186", "T033332", "T015792", "T021621", "T019402", "T024689", "T019704", "5104", "T025159", "T023373" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2002-1711" }, { "cve": "CVE-2002-1713", "notes": [ { "category": "description", "text": "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, unter anderem \"Eclipse\", \"libqb\", \"BasiliX\", \"Libxml2\" oder \"JavaSE\". Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T033204", "T033842", "T033810", "T024690", "T033202", "T002782", "T033203", "T033811", "T015789", "T033537", "T033812", "T033681", "T018186", "T033332", "T015792", "T021621", "T019402", "T024689", "T019704", "5104", "T025159", "T023373" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2002-1713" }, { "cve": "CVE-2005-1941", "notes": [ { "category": "description", "text": "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, unter anderem \"Eclipse\", \"libqb\", \"BasiliX\", \"Libxml2\" oder \"JavaSE\". Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T033204", "T033842", "T033810", "T024690", "T033202", "T002782", "T033203", "T033811", "T015789", "T033537", "T033812", "T033681", "T018186", "T033332", "T015792", "T021621", "T019402", "T024689", "T019704", "5104", "T025159", "T023373" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2005-1941" }, { "cve": "CVE-2020-28241", "notes": [ { "category": "description", "text": "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, unter anderem \"Eclipse\", \"libqb\", \"BasiliX\", \"Libxml2\" oder \"JavaSE\". Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T033204", "T033842", "T033810", "T024690", "T033202", "T002782", "T033203", "T033811", "T015789", "T033537", "T033812", "T033681", "T018186", "T033332", "T015792", "T021621", "T019402", "T024689", "T019704", "5104", "T025159", "T023373" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2020-28241" }, { "cve": "CVE-2022-48468", "notes": [ { "category": "description", "text": "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, unter anderem \"Eclipse\", \"libqb\", \"BasiliX\", \"Libxml2\" oder \"JavaSE\". Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T033204", "T033842", "T033810", "T024690", "T033202", "T002782", "T033203", "T033811", "T015789", "T033537", "T033812", "T033681", "T018186", "T033332", "T015792", "T021621", "T019402", "T024689", "T019704", "5104", "T025159", "T023373" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-48468" }, { "cve": "CVE-2023-22081", "notes": [ { "category": "description", "text": "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, unter anderem \"Eclipse\", \"libqb\", \"BasiliX\", \"Libxml2\" oder \"JavaSE\". Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T033204", "T033842", "T033810", "T024690", "T033202", "T002782", "T033203", "T033811", "T015789", "T033537", "T033812", "T033681", "T018186", "T033332", "T015792", "T021621", "T019402", "T024689", "T019704", "5104", "T025159", "T023373" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-22081" }, { "cve": "CVE-2023-39615", "notes": [ { "category": "description", "text": "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, unter anderem \"Eclipse\", \"libqb\", \"BasiliX\", \"Libxml2\" oder \"JavaSE\". Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T033204", "T033842", "T033810", "T024690", "T033202", "T002782", "T033203", "T033811", "T015789", "T033537", "T033812", "T033681", "T018186", "T033332", "T015792", "T021621", "T019402", "T024689", "T019704", "5104", "T025159", "T023373" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-39615" }, { "cve": "CVE-2023-39976", "notes": [ { "category": "description", "text": "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, unter anderem \"Eclipse\", \"libqb\", \"BasiliX\", \"Libxml2\" oder \"JavaSE\". Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T033204", "T033842", "T033810", "T024690", "T033202", "T002782", "T033203", "T033811", "T015789", "T033537", "T033812", "T033681", "T018186", "T033332", "T015792", "T021621", "T019402", "T024689", "T019704", "5104", "T025159", "T023373" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-39976" }, { "cve": "CVE-2023-4218", "notes": [ { "category": "description", "text": "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, unter anderem \"Eclipse\", \"libqb\", \"BasiliX\", \"Libxml2\" oder \"JavaSE\". Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T033204", "T033842", "T033810", "T024690", "T033202", "T002782", "T033203", "T033811", "T015789", "T033537", "T033812", "T033681", "T018186", "T033332", "T015792", "T021621", "T019402", "T024689", "T019704", "5104", "T025159", "T023373" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-4218" }, { "cve": "CVE-2023-44487", "notes": [ { "category": "description", "text": "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, unter anderem \"Eclipse\", \"libqb\", \"BasiliX\", \"Libxml2\" oder \"JavaSE\". Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T033204", "T033842", "T033810", "T024690", "T033202", "T002782", "T033203", "T033811", "T015789", "T033537", "T033812", "T033681", "T018186", "T033332", "T015792", "T021621", "T019402", "T024689", "T019704", "5104", "T025159", "T023373" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-44487" }, { "cve": "CVE-2023-45287", "notes": [ { "category": "description", "text": "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, unter anderem \"Eclipse\", \"libqb\", \"BasiliX\", \"Libxml2\" oder \"JavaSE\". Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T033204", "T033842", "T033810", "T024690", "T033202", "T002782", "T033203", "T033811", "T015789", "T033537", "T033812", "T033681", "T018186", "T033332", "T015792", "T021621", "T019402", "T024689", "T019704", "5104", "T025159", "T023373" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-45287" }, { "cve": "CVE-2023-49568", "notes": [ { "category": "description", "text": "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, unter anderem \"Eclipse\", \"libqb\", \"BasiliX\", \"Libxml2\" oder \"JavaSE\". Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T033204", "T033842", "T033810", "T024690", "T033202", "T002782", "T033203", "T033811", "T015789", "T033537", "T033812", "T033681", "T018186", "T033332", "T015792", "T021621", "T019402", "T024689", "T019704", "5104", "T025159", "T023373" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-49568" }, { "cve": "CVE-2023-5072", "notes": [ { "category": "description", "text": "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, unter anderem \"Eclipse\", \"libqb\", \"BasiliX\", \"Libxml2\" oder \"JavaSE\". Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T033204", "T033842", "T033810", "T024690", "T033202", "T002782", "T033203", "T033811", "T015789", "T033537", "T033812", "T033681", "T018186", "T033332", "T015792", "T021621", "T019402", "T024689", "T019704", "5104", "T025159", "T023373" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-5072" }, { "cve": "CVE-2023-5676", "notes": [ { "category": "description", "text": "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, unter anderem \"Eclipse\", \"libqb\", \"BasiliX\", \"Libxml2\" oder \"JavaSE\". Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T033204", "T033842", "T033810", "T024690", "T033202", "T002782", "T033203", "T033811", "T015789", "T033537", "T033812", "T033681", "T018186", "T033332", "T015792", "T021621", "T019402", "T024689", "T019704", "5104", "T025159", "T023373" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-5676" }, { "cve": "CVE-2023-7104", "notes": [ { "category": "description", "text": "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, unter anderem \"Eclipse\", \"libqb\", \"BasiliX\", \"Libxml2\" oder \"JavaSE\". Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T033204", "T033842", "T033810", "T024690", "T033202", "T002782", "T033203", "T033811", "T015789", "T033537", "T033812", "T033681", "T018186", "T033332", "T015792", "T021621", "T019402", "T024689", "T019704", "5104", "T025159", "T023373" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-7104" }, { "cve": "CVE-2024-0553", "notes": [ { "category": "description", "text": "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, unter anderem \"Eclipse\", \"libqb\", \"BasiliX\", \"Libxml2\" oder \"JavaSE\". Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T033204", "T033842", "T033810", "T024690", "T033202", "T002782", "T033203", "T033811", "T015789", "T033537", "T033812", "T033681", "T018186", "T033332", "T015792", "T021621", "T019402", "T024689", "T019704", "5104", "T025159", "T023373" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2024-0553" }, { "cve": "CVE-2024-27255", "notes": [ { "category": "description", "text": "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Komponenten, unter anderem \"Eclipse\", \"libqb\", \"BasiliX\", \"Libxml2\" oder \"JavaSE\". Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T033204", "T033842", "T033810", "T024690", "T033202", "T002782", "T033203", "T033811", "T015789", "T033537", "T033812", "T033681", "T018186", "T033332", "T015792", "T021621", "T019402", "T024689", "T019704", "5104", "T025159", "T023373" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2024-27255" }, { "cve": "CVE-2023-26159", "notes": [ { "category": "description", "text": "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in der Kernkomponente von MQ und sind auf Fehler im Bezug auf Buffer, Absicherung von Passw\u00f6rtern und Open Redirects zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen." } ], "product_status": { "known_affected": [ "T033842", "T033810", "T024690", "T002782", "T033811", "T015789", "T033537", "T033812", "T033681", "T018186", "T033332", "T015792", "T021621", "T019402", "T024689", "T019704", "5104", "T025159", "T023373" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-26159" }, { "cve": "CVE-2023-47745", "notes": [ { "category": "description", "text": "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in der Kernkomponente von MQ und sind auf Fehler im Bezug auf Buffer, Absicherung von Passw\u00f6rtern und Open Redirects zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen." } ], "product_status": { "known_affected": [ "T033842", "T033810", "T024690", "T002782", "T033811", "T015789", "T033537", "T033812", "T033681", "T018186", "T033332", "T015792", "T021621", "T019402", "T024689", "T019704", "5104", "T025159", "T023373" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-47745" }, { "cve": "CVE-2024-25016", "notes": [ { "category": "description", "text": "In IBM MQ existieren mehrere Schwachstellen. Diese bestehen in der Kernkomponente von MQ und sind auf Fehler im Bezug auf Buffer, Absicherung von Passw\u00f6rtern und Open Redirects zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen." } ], "product_status": { "known_affected": [ "T033842", "T033810", "T024690", "T002782", "T033811", "T015789", "T033537", "T033812", "T033681", "T018186", "T033332", "T015792", "T021621", "T019402", "T024689", "T019704", "5104", "T025159", "T023373" ] }, "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2024-25016" } ] }
wid-sec-w-2023-2994
Vulnerability from csaf_certbund
Published
2023-11-21 23:00
Modified
2024-01-11 23:00
Summary
Red Hat Enterprise Linux: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Red Hat Enterprise Linux (RHEL) ist eine populäre Linux-Distribution.
Angriff
Ein entfernter anonymer Angreifer kann mehrere Schwachstellen in Red Hat Enterprise Linux ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen, beliebigen Code auszuführen oder Dateien zu manipulieren.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Red Hat Enterprise Linux (RHEL) ist eine popul\u00e4re Linux-Distribution.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter anonymer Angreifer kann mehrere Schwachstellen in Red Hat Enterprise Linux ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen, beliebigen Code auszuf\u00fchren oder Dateien zu manipulieren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2994 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2994.json" }, { "category": "self", "summary": "WID-SEC-2023-2994 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2994" }, { "category": "external", "summary": "RedHat Security Advisory vom 2023-11-21", "url": "https://access.redhat.com/errata/RHSA-2023:7375" }, { "category": "external", "summary": "RedHat Security Advisory vom 2023-11-21", "url": "https://access.redhat.com/errata/RHSA-2023:7386" }, { "category": "external", "summary": "RedHat Security Advisory vom 2023-11-21", "url": "https://access.redhat.com/errata/RHSA-2023:7403" }, { "category": "external", "summary": "RedHat Security Advisory vom 2023-11-21", "url": "https://access.redhat.com/errata/RHSA-2023:7376" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:7531 vom 2023-11-28", "url": "https://access.redhat.com/errata/RHSA-2023:7531" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:7754 vom 2023-12-13", "url": "https://access.redhat.com/errata/RHSA-2023:7754" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0131 vom 2024-01-10", "url": "https://access.redhat.com/errata/RHSA-2024:0131" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-0131 vom 2024-01-11", "url": "https://linux.oracle.com/errata/ELSA-2024-0131.html" } ], "source_lang": "en-US", "title": "Red Hat Enterprise Linux: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-01-11T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:52:19.177+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-2994", "initial_release_date": "2023-11-21T23:00:00.000+00:00", "revision_history": [ { "date": "2023-11-21T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-11-28T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-12-12T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-01-10T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-01-11T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Oracle Linux aufgenommen" } ], "status": "final", "version": "5" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux \u003c 9.2", "product": { "name": "Red Hat Enterprise Linux \u003c 9.2", "product_id": "T031319", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9.2" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux \u003c 9.0", "product": { "name": "Red Hat Enterprise Linux \u003c 9.0", "product_id": "T031320", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9.0" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux \u003c 8.6", "product": { "name": "Red Hat Enterprise Linux \u003c 8.6", "product_id": "T031321", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8.6" } } } ], "category": "product_name", "name": "Enterprise Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-44638", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Red Hat Enterprise Linux. Dieser Fehler besteht in der pixman-Komponente aufgrund eines Out-of-bounds-Write in rasterize_edges_8, der zu einem Integer-\u00dcberlauf f\u00fchrt. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "67646", "T004914" ] }, "release_date": "2023-11-21T23:00:00Z", "title": "CVE-2022-44638" }, { "cve": "CVE-2023-39976", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Red Hat Enterprise Linux. Dieser Fehler besteht in der log_blackbox.c in der libqb-Komponente aufgrund einer unsachgem\u00e4\u00dfen Beschr\u00e4nkung der Header-Gr\u00f6\u00dfe, die es erlaubt, einen Puffer\u00fcberlauf \u00fcber lange Log-Meldungen auszul\u00f6sen. Ein entfernter, anonymer Angreifer kann diese Schwachstelle zur Ausf\u00fchrung von beliebigem Code oder zur Manipulation von Dateien ausnutzen." } ], "product_status": { "known_affected": [ "67646", "T004914" ] }, "release_date": "2023-11-21T23:00:00Z", "title": "CVE-2023-39976" } ] }
wid-sec-w-2023-2592
Vulnerability from csaf_certbund
Published
2023-10-08 22:00
Modified
2024-02-27 23:00
Summary
IBM DB2: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
IBM DB2 ist ein relationales Datenbanksystem (RDBS) von IBM.
Angriff
Ein entfernter Angreifer kann mehrere Schwachstellen in IBM DB2 ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen oder beliebigen Code auszuführen.
Betroffene Betriebssysteme
- Linux
- Windows
- Sonstiges
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM DB2 ist ein relationales Datenbanksystem (RDBS) von IBM.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter Angreifer kann mehrere Schwachstellen in IBM DB2 ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen offenzulegen oder beliebigen Code auszuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Windows\n- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2592 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2592.json" }, { "category": "self", "summary": "WID-SEC-2023-2592 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2592" }, { "category": "external", "summary": "IBM Security Advisories vom 2023-10-08", "url": "https://www.ibm.com/support/pages/node/7047261" }, { "category": "external", "summary": "IBM Security Advisories vom 2023-10-08", "url": "https://www.ibm.com/support/pages/node/7047478" }, { "category": "external", "summary": "IBM Security Advisories vom 2023-10-08", "url": "https://www.ibm.com/support/pages/node/7047481" }, { "category": "external", "summary": "IBM Security Advisories vom 2023-10-08", "url": "https://www.ibm.com/support/pages/node/7047489" }, { "category": "external", "summary": "IBM Security Advisories vom 2023-10-08", "url": "https://www.ibm.com/support/pages/node/7047499" }, { "category": "external", "summary": "IBM Security Advisories vom 2023-10-08", "url": "https://www.ibm.com/support/pages/node/7047554" }, { "category": "external", "summary": "IBM Security Advisories vom 2023-10-08", "url": "https://www.ibm.com/support/pages/node/7047558" }, { "category": "external", "summary": "IBM Security Advisories vom 2023-10-08", "url": "https://www.ibm.com/support/pages/node/7047560" }, { "category": "external", "summary": "IBM Security Advisories vom 2023-10-08", "url": "https://www.ibm.com/support/pages/node/7047561" }, { "category": "external", "summary": "IBM Security Advisories vom 2023-10-08", "url": "https://www.ibm.com/support/pages/node/7047563" }, { "category": "external", "summary": "IBM Security Advisories vom 2023-10-08", "url": "https://www.ibm.com/support/pages/node/7047565" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5597 vom 2023-10-11", "url": "https://access.redhat.com/errata/RHSA-2023:5597" }, { "category": "external", "summary": "IBM Security Bulletin 7052776 vom 2023-10-16", "url": "https://www.ibm.com/support/pages/node/7052776" }, { "category": "external", "summary": "IBM Security Bulletin 1126755 vom 2023-10-16", "url": "https://www.ibm.com/support/pages/node/1126755" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:6578 vom 2023-11-07", "url": "https://access.redhat.com/errata/RHSA-2023:6578" }, { "category": "external", "summary": "IBM Security Bulletin 7080122 vom 2023-11-21", "url": "https://www.ibm.com/support/pages/node/7080122" }, { "category": "external", "summary": "IBM Security Bulletin 7124105 vom 2024-02-27", "url": "https://www.ibm.com/support/pages/node/7124105" } ], "source_lang": "en-US", "title": "IBM DB2: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-02-27T23:00:00.000+00:00", "generator": { "date": "2024-02-28T10:37:41.049+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-2592", "initial_release_date": "2023-10-08T22:00:00.000+00:00", "revision_history": [ { "date": "2023-10-08T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-10-10T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-10-16T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-11-07T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-11-20T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-02-27T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "6" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c 11.5.8", "product": { "name": "IBM DB2 \u003c 11.5.8", "product_id": "T030313", "product_identification_helper": { "cpe": "cpe:/a:ibm:db2:11.5.8" } } }, { "category": "product_version_range", "name": "\u003c 10.5 FP11", "product": { "name": "IBM DB2 \u003c 10.5 FP11", "product_id": "T030314", "product_identification_helper": { "cpe": "cpe:/a:ibm:db2:10.5_fp11" } } }, { "category": "product_version_range", "name": "\u003c 11.1.4 FP7", "product": { "name": "IBM DB2 \u003c 11.1.4 FP7", "product_id": "T030315", "product_identification_helper": { "cpe": "cpe:/a:ibm:db2:11.1.4_fp7" } } }, { "category": "product_version", "name": "11.5", "product": { "name": "IBM DB2 11.5", "product_id": "T033138", "product_identification_helper": { "cpe": "cpe:/a:ibm:db2:11.5" } } }, { "category": "product_version", "name": "11.1", "product": { "name": "IBM DB2 11.1", "product_id": "T033139", "product_identification_helper": { "cpe": "cpe:/a:ibm:db2:11.1" } } }, { "category": "product_version", "name": "10.5", "product": { "name": "IBM DB2 10.5", "product_id": "T033140", "product_identification_helper": { "cpe": "cpe:/a:ibm:db2:10.5" } } } ], "category": "product_name", "name": "DB2" }, { "branches": [ { "category": "product_name", "name": "IBM License Metric Tool", "product": { "name": "IBM License Metric Tool", "product_id": "T016581", "product_identification_helper": { "cpe": "cpe:/a:ibm:license_metric_tool:-" } } }, { "category": "product_version_range", "name": "\u003c 9.2.33", "product": { "name": "IBM License Metric Tool \u003c 9.2.33", "product_id": "T030111", "product_identification_helper": { "cpe": "cpe:/a:ibm:license_metric_tool:9.2.33" } } } ], "category": "product_name", "name": "License Metric Tool" }, { "branches": [ { "category": "product_version", "name": "6.2.0", "product": { "name": "IBM Tivoli Business Service Manager 6.2.0", "product_id": "T014092", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_business_service_manager:6.2.0" } } } ], "category": "product_name", "name": "Tivoli Business Service Manager" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-30987", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in IBM DB2. Ein entfernter Angreifer kann diese Schwachstelle mit einer speziell gestalteten Abfrage auf bestimmten Datenbanken ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T033138", "T030111", "T033139", "T016581", "T014092", "67646", "T033140" ] }, "release_date": "2023-10-08T22:00:00Z", "title": "CVE-2023-30987" }, { "cve": "CVE-2023-30991", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in IBM DB2. Ein entfernter Angreifer kann diese Schwachstelle mit einer speziell gestalteten Abfrage ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T033138", "T030111", "T033139", "T016581", "T014092", "T030314", "67646", "T033140" ] }, "release_date": "2023-10-08T22:00:00Z", "title": "CVE-2023-30991" }, { "cve": "CVE-2023-33850", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in IBM DB2. Dieser Fehler besteht in den GSKit-Crypto-Komponenten aufgrund eines zeitbasierten Seitenkanals in der RSA-Entschl\u00fcsselungsimplementierung. Durch das Senden einer \u00fcberm\u00e4\u00dfig gro\u00dfen Anzahl von Testmeldungen f\u00fcr die Entschl\u00fcsselung kann ein entfernter Angreifer diese Schwachstelle ausnutzen, um vertrauliche Informationen offenzulegen." } ], "product_status": { "known_affected": [ "T033138", "T030111", "T033139", "T016581", "T014092", "67646", "T033140" ] }, "release_date": "2023-10-08T22:00:00Z", "title": "CVE-2023-33850" }, { "cve": "CVE-2023-38719", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in IBM DB2. W\u00e4hrend der Deaktivierung der Datenbank auf DPF kann ein lokaler Angreifer mit besonderen Rechten diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T033138", "T030111", "T033139", "T016581", "T014092", "T030314", "67646", "T030315", "T033140" ] }, "release_date": "2023-10-08T22:00:00Z", "title": "CVE-2023-38719" }, { "cve": "CVE-2023-38720", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in IBM DB2. Ein entfernter, authentifizierter Angreifer kann diese Schwachstelle mit einer speziell gestalteten ALTER TABLE-Anweisung ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T033138", "T030111", "T033139", "T016581", "T014092", "T030314", "67646", "T033140" ] }, "release_date": "2023-10-08T22:00:00Z", "title": "CVE-2023-38720" }, { "cve": "CVE-2023-38728", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in IBM DB2. Ein entfernter, authentifizierter Angreifer kann mit einer speziell gestalteten XML-Abfrageanweisung diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T033138", "T030111", "T033139", "T016581", "T014092", "67646", "T033140" ] }, "release_date": "2023-10-08T22:00:00Z", "title": "CVE-2023-38728" }, { "cve": "CVE-2023-38740", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in IBM DB2. Ein entfernter, authentifizierter Angreifer kann diese Schwachstelle mit einer speziell gestalteten SQL-Anweisung ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T033138", "T030111", "T033139", "T016581", "T014092", "T030314", "67646", "T030315", "T033140" ] }, "release_date": "2023-10-08T22:00:00Z", "title": "CVE-2023-38740" }, { "cve": "CVE-2023-39976", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in IBM DB2. Dieser Fehler besteht in der libqb-Komponente, die eine unsachgem\u00e4\u00dfe \u00dcberpr\u00fcfung der Grenzen durch die qb_vsnprintf_serialize-Funktion in log_blackbox.c durchf\u00fchrt. Durch Senden einer speziell gestalteten Anfrage kann ein entfernter Angreifer diese Schwachstelle ausnutzen, um einen Puffer\u00fcberlauf zu erzeugen und beliebigen Code auszuf\u00fchren." } ], "product_status": { "known_affected": [ "T033138", "T030111", "T033139", "T016581", "T014092", "T030314", "67646", "T030315", "T033140" ] }, "release_date": "2023-10-08T22:00:00Z", "title": "CVE-2023-39976" }, { "cve": "CVE-2023-40372", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in IBM DB2. Ein entfernter, authentifizierter Angreifer kann diese Schwachstelle mit einer speziell gestalteten SQL-Anweisung unter Verwendung von External Tables ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T033138", "T030111", "T033139", "T016581", "T014092", "T030314", "67646", "T030315", "T033140" ] }, "release_date": "2023-10-08T22:00:00Z", "title": "CVE-2023-40372" }, { "cve": "CVE-2023-40373", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in IBM DB2. Ein entfernter, authentifizierter Angreifer kann diese Schwachstelle mit einer speziell gestalteten Abfrage, die allgemeine Tabellenausdr\u00fccke enth\u00e4lt, ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T033138", "T030111", "T033139", "T016581", "T014092", "67646", "T033140" ] }, "release_date": "2023-10-08T22:00:00Z", "title": "CVE-2023-40373" }, { "cve": "CVE-2023-40374", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in IBM DB2. Ein entfernter Angreifer kann diese Schwachstelle mit einer speziell gestalteten Abfrageanweisung ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T033138", "T030111", "T033139", "T016581", "T014092", "T030314", "67646", "T030315", "T033140" ] }, "release_date": "2023-10-08T22:00:00Z", "title": "CVE-2023-40374" } ] }
rhsa-2023_6578
Vulnerability from csaf_redhat
Published
2023-11-07 08:47
Modified
2024-11-06 04:10
Summary
Red Hat Security Advisory: libqb security update
Notes
Topic
An update for libqb is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libqb packages provide a library with the primary purpose of providing high performance client/server reusable features, such as high performance logging, tracing, inter-process communication, and polling.
Security Fix(es):
* libqb: Buffer overflow in log_blackbox.c (CVE-2023-39976)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.3 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libqb is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The libqb packages provide a library with the primary purpose of providing high performance client/server reusable features, such as high performance logging, tracing, inter-process communication, and polling.\n\nSecurity Fix(es):\n\n* libqb: Buffer overflow in log_blackbox.c (CVE-2023-39976)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 9.3 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:6578", "url": "https://access.redhat.com/errata/RHSA-2023:6578" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.3_release_notes/index", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.3_release_notes/index" }, { "category": "external", "summary": "2230708", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230708" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_6578.json" } ], "title": "Red Hat Security Advisory: libqb security update", "tracking": { "current_release_date": "2024-11-06T04:10:04+00:00", "generator": { "date": "2024-11-06T04:10:04+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:6578", "initial_release_date": "2023-11-07T08:47:50+00:00", "revision_history": [ { "date": "2023-11-07T08:47:50+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-11-07T08:47:50+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T04:10:04+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux High Availability (v. 9)", "product": { "name": "Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.3.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::highavailability" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Resilient Storage (v. 9)", "product": { "name": "Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.3.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::resilientstorage" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libqb-0:2.0.6-4.el9_3.src", "product": { "name": "libqb-0:2.0.6-4.el9_3.src", "product_id": "libqb-0:2.0.6-4.el9_3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb@2.0.6-4.el9_3?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libqb-0:2.0.6-4.el9_3.aarch64", "product": { "name": "libqb-0:2.0.6-4.el9_3.aarch64", "product_id": "libqb-0:2.0.6-4.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb@2.0.6-4.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libqb-debugsource-0:2.0.6-4.el9_3.aarch64", "product": { "name": "libqb-debugsource-0:2.0.6-4.el9_3.aarch64", "product_id": "libqb-debugsource-0:2.0.6-4.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-debugsource@2.0.6-4.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "doxygen2man-debuginfo-0:2.0.6-4.el9_3.aarch64", "product": { "name": "doxygen2man-debuginfo-0:2.0.6-4.el9_3.aarch64", "product_id": "doxygen2man-debuginfo-0:2.0.6-4.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/doxygen2man-debuginfo@2.0.6-4.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libqb-debuginfo-0:2.0.6-4.el9_3.aarch64", "product": { "name": "libqb-debuginfo-0:2.0.6-4.el9_3.aarch64", "product_id": "libqb-debuginfo-0:2.0.6-4.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-debuginfo@2.0.6-4.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libqb-tests-debuginfo-0:2.0.6-4.el9_3.aarch64", "product": { "name": "libqb-tests-debuginfo-0:2.0.6-4.el9_3.aarch64", "product_id": "libqb-tests-debuginfo-0:2.0.6-4.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-tests-debuginfo@2.0.6-4.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "libqb-devel-0:2.0.6-4.el9_3.aarch64", "product": { "name": "libqb-devel-0:2.0.6-4.el9_3.aarch64", "product_id": "libqb-devel-0:2.0.6-4.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-devel@2.0.6-4.el9_3?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libqb-0:2.0.6-4.el9_3.ppc64le", "product": { "name": "libqb-0:2.0.6-4.el9_3.ppc64le", "product_id": "libqb-0:2.0.6-4.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb@2.0.6-4.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "libqb-debugsource-0:2.0.6-4.el9_3.ppc64le", "product": { "name": "libqb-debugsource-0:2.0.6-4.el9_3.ppc64le", "product_id": "libqb-debugsource-0:2.0.6-4.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-debugsource@2.0.6-4.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "doxygen2man-debuginfo-0:2.0.6-4.el9_3.ppc64le", "product": { "name": "doxygen2man-debuginfo-0:2.0.6-4.el9_3.ppc64le", "product_id": "doxygen2man-debuginfo-0:2.0.6-4.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/doxygen2man-debuginfo@2.0.6-4.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "libqb-debuginfo-0:2.0.6-4.el9_3.ppc64le", "product": { "name": "libqb-debuginfo-0:2.0.6-4.el9_3.ppc64le", "product_id": "libqb-debuginfo-0:2.0.6-4.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-debuginfo@2.0.6-4.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "libqb-tests-debuginfo-0:2.0.6-4.el9_3.ppc64le", "product": { "name": "libqb-tests-debuginfo-0:2.0.6-4.el9_3.ppc64le", "product_id": "libqb-tests-debuginfo-0:2.0.6-4.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-tests-debuginfo@2.0.6-4.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "libqb-devel-0:2.0.6-4.el9_3.ppc64le", "product": { "name": "libqb-devel-0:2.0.6-4.el9_3.ppc64le", "product_id": "libqb-devel-0:2.0.6-4.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-devel@2.0.6-4.el9_3?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libqb-0:2.0.6-4.el9_3.i686", "product": { "name": "libqb-0:2.0.6-4.el9_3.i686", "product_id": "libqb-0:2.0.6-4.el9_3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb@2.0.6-4.el9_3?arch=i686" } } }, { "category": "product_version", "name": "libqb-debugsource-0:2.0.6-4.el9_3.i686", "product": { "name": "libqb-debugsource-0:2.0.6-4.el9_3.i686", "product_id": "libqb-debugsource-0:2.0.6-4.el9_3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-debugsource@2.0.6-4.el9_3?arch=i686" } } }, { "category": "product_version", "name": "doxygen2man-debuginfo-0:2.0.6-4.el9_3.i686", "product": { "name": "doxygen2man-debuginfo-0:2.0.6-4.el9_3.i686", "product_id": "doxygen2man-debuginfo-0:2.0.6-4.el9_3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/doxygen2man-debuginfo@2.0.6-4.el9_3?arch=i686" } } }, { "category": "product_version", "name": "libqb-debuginfo-0:2.0.6-4.el9_3.i686", "product": { "name": "libqb-debuginfo-0:2.0.6-4.el9_3.i686", "product_id": "libqb-debuginfo-0:2.0.6-4.el9_3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-debuginfo@2.0.6-4.el9_3?arch=i686" } } }, { "category": "product_version", "name": "libqb-tests-debuginfo-0:2.0.6-4.el9_3.i686", "product": { "name": "libqb-tests-debuginfo-0:2.0.6-4.el9_3.i686", "product_id": "libqb-tests-debuginfo-0:2.0.6-4.el9_3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-tests-debuginfo@2.0.6-4.el9_3?arch=i686" } } }, { "category": "product_version", "name": "libqb-devel-0:2.0.6-4.el9_3.i686", "product": { "name": "libqb-devel-0:2.0.6-4.el9_3.i686", "product_id": "libqb-devel-0:2.0.6-4.el9_3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-devel@2.0.6-4.el9_3?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "libqb-0:2.0.6-4.el9_3.x86_64", "product": { "name": "libqb-0:2.0.6-4.el9_3.x86_64", "product_id": "libqb-0:2.0.6-4.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb@2.0.6-4.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libqb-debugsource-0:2.0.6-4.el9_3.x86_64", "product": { "name": "libqb-debugsource-0:2.0.6-4.el9_3.x86_64", "product_id": "libqb-debugsource-0:2.0.6-4.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-debugsource@2.0.6-4.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "doxygen2man-debuginfo-0:2.0.6-4.el9_3.x86_64", "product": { "name": "doxygen2man-debuginfo-0:2.0.6-4.el9_3.x86_64", "product_id": "doxygen2man-debuginfo-0:2.0.6-4.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/doxygen2man-debuginfo@2.0.6-4.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libqb-debuginfo-0:2.0.6-4.el9_3.x86_64", "product": { "name": "libqb-debuginfo-0:2.0.6-4.el9_3.x86_64", "product_id": "libqb-debuginfo-0:2.0.6-4.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-debuginfo@2.0.6-4.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libqb-tests-debuginfo-0:2.0.6-4.el9_3.x86_64", "product": { "name": "libqb-tests-debuginfo-0:2.0.6-4.el9_3.x86_64", "product_id": "libqb-tests-debuginfo-0:2.0.6-4.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-tests-debuginfo@2.0.6-4.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "libqb-devel-0:2.0.6-4.el9_3.x86_64", "product": { "name": "libqb-devel-0:2.0.6-4.el9_3.x86_64", "product_id": "libqb-devel-0:2.0.6-4.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-devel@2.0.6-4.el9_3?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libqb-0:2.0.6-4.el9_3.s390x", "product": { "name": "libqb-0:2.0.6-4.el9_3.s390x", "product_id": "libqb-0:2.0.6-4.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb@2.0.6-4.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libqb-debugsource-0:2.0.6-4.el9_3.s390x", "product": { "name": "libqb-debugsource-0:2.0.6-4.el9_3.s390x", "product_id": "libqb-debugsource-0:2.0.6-4.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-debugsource@2.0.6-4.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "doxygen2man-debuginfo-0:2.0.6-4.el9_3.s390x", "product": { "name": "doxygen2man-debuginfo-0:2.0.6-4.el9_3.s390x", "product_id": "doxygen2man-debuginfo-0:2.0.6-4.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/doxygen2man-debuginfo@2.0.6-4.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libqb-debuginfo-0:2.0.6-4.el9_3.s390x", "product": { "name": "libqb-debuginfo-0:2.0.6-4.el9_3.s390x", "product_id": "libqb-debuginfo-0:2.0.6-4.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-debuginfo@2.0.6-4.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libqb-tests-debuginfo-0:2.0.6-4.el9_3.s390x", "product": { "name": "libqb-tests-debuginfo-0:2.0.6-4.el9_3.s390x", "product_id": "libqb-tests-debuginfo-0:2.0.6-4.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-tests-debuginfo@2.0.6-4.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "libqb-devel-0:2.0.6-4.el9_3.s390x", "product": { "name": "libqb-devel-0:2.0.6-4.el9_3.s390x", "product_id": "libqb-devel-0:2.0.6-4.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-devel@2.0.6-4.el9_3?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "doxygen2man-debuginfo-0:2.0.6-4.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.aarch64" }, "product_reference": "doxygen2man-debuginfo-0:2.0.6-4.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "doxygen2man-debuginfo-0:2.0.6-4.el9_3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.i686" }, "product_reference": "doxygen2man-debuginfo-0:2.0.6-4.el9_3.i686", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "doxygen2man-debuginfo-0:2.0.6-4.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.ppc64le" }, "product_reference": "doxygen2man-debuginfo-0:2.0.6-4.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "doxygen2man-debuginfo-0:2.0.6-4.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.s390x" }, "product_reference": "doxygen2man-debuginfo-0:2.0.6-4.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "doxygen2man-debuginfo-0:2.0.6-4.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.x86_64" }, "product_reference": "doxygen2man-debuginfo-0:2.0.6-4.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-0:2.0.6-4.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libqb-0:2.0.6-4.el9_3.aarch64" }, "product_reference": "libqb-0:2.0.6-4.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-0:2.0.6-4.el9_3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libqb-0:2.0.6-4.el9_3.i686" }, "product_reference": "libqb-0:2.0.6-4.el9_3.i686", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-0:2.0.6-4.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libqb-0:2.0.6-4.el9_3.ppc64le" }, "product_reference": "libqb-0:2.0.6-4.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-0:2.0.6-4.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libqb-0:2.0.6-4.el9_3.s390x" }, "product_reference": "libqb-0:2.0.6-4.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-0:2.0.6-4.el9_3.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libqb-0:2.0.6-4.el9_3.src" }, "product_reference": "libqb-0:2.0.6-4.el9_3.src", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-0:2.0.6-4.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libqb-0:2.0.6-4.el9_3.x86_64" }, "product_reference": "libqb-0:2.0.6-4.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debuginfo-0:2.0.6-4.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.aarch64" }, "product_reference": "libqb-debuginfo-0:2.0.6-4.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debuginfo-0:2.0.6-4.el9_3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.i686" }, "product_reference": "libqb-debuginfo-0:2.0.6-4.el9_3.i686", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debuginfo-0:2.0.6-4.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.ppc64le" }, "product_reference": "libqb-debuginfo-0:2.0.6-4.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debuginfo-0:2.0.6-4.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.s390x" }, "product_reference": "libqb-debuginfo-0:2.0.6-4.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debuginfo-0:2.0.6-4.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.x86_64" }, "product_reference": "libqb-debuginfo-0:2.0.6-4.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debugsource-0:2.0.6-4.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.aarch64" }, "product_reference": "libqb-debugsource-0:2.0.6-4.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debugsource-0:2.0.6-4.el9_3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.i686" }, "product_reference": "libqb-debugsource-0:2.0.6-4.el9_3.i686", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debugsource-0:2.0.6-4.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.ppc64le" }, "product_reference": "libqb-debugsource-0:2.0.6-4.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debugsource-0:2.0.6-4.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.s390x" }, "product_reference": "libqb-debugsource-0:2.0.6-4.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debugsource-0:2.0.6-4.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.x86_64" }, "product_reference": "libqb-debugsource-0:2.0.6-4.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-devel-0:2.0.6-4.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.aarch64" }, "product_reference": "libqb-devel-0:2.0.6-4.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-devel-0:2.0.6-4.el9_3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.i686" }, "product_reference": "libqb-devel-0:2.0.6-4.el9_3.i686", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-devel-0:2.0.6-4.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.ppc64le" }, "product_reference": "libqb-devel-0:2.0.6-4.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-devel-0:2.0.6-4.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.s390x" }, "product_reference": "libqb-devel-0:2.0.6-4.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-devel-0:2.0.6-4.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.x86_64" }, "product_reference": "libqb-devel-0:2.0.6-4.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-tests-debuginfo-0:2.0.6-4.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.aarch64" }, "product_reference": "libqb-tests-debuginfo-0:2.0.6-4.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-tests-debuginfo-0:2.0.6-4.el9_3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.i686" }, "product_reference": "libqb-tests-debuginfo-0:2.0.6-4.el9_3.i686", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-tests-debuginfo-0:2.0.6-4.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.ppc64le" }, "product_reference": "libqb-tests-debuginfo-0:2.0.6-4.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-tests-debuginfo-0:2.0.6-4.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.s390x" }, "product_reference": "libqb-tests-debuginfo-0:2.0.6-4.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-tests-debuginfo-0:2.0.6-4.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.x86_64" }, "product_reference": "libqb-tests-debuginfo-0:2.0.6-4.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "doxygen2man-debuginfo-0:2.0.6-4.el9_3.aarch64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.aarch64" }, "product_reference": "doxygen2man-debuginfo-0:2.0.6-4.el9_3.aarch64", "relates_to_product_reference": "HighAvailability-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "doxygen2man-debuginfo-0:2.0.6-4.el9_3.i686 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.i686" }, "product_reference": "doxygen2man-debuginfo-0:2.0.6-4.el9_3.i686", "relates_to_product_reference": "HighAvailability-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "doxygen2man-debuginfo-0:2.0.6-4.el9_3.ppc64le as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.ppc64le" }, "product_reference": "doxygen2man-debuginfo-0:2.0.6-4.el9_3.ppc64le", "relates_to_product_reference": "HighAvailability-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "doxygen2man-debuginfo-0:2.0.6-4.el9_3.s390x as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.s390x" }, "product_reference": "doxygen2man-debuginfo-0:2.0.6-4.el9_3.s390x", "relates_to_product_reference": "HighAvailability-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "doxygen2man-debuginfo-0:2.0.6-4.el9_3.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.x86_64" }, "product_reference": "doxygen2man-debuginfo-0:2.0.6-4.el9_3.x86_64", "relates_to_product_reference": "HighAvailability-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-0:2.0.6-4.el9_3.aarch64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.3.0.GA:libqb-0:2.0.6-4.el9_3.aarch64" }, "product_reference": "libqb-0:2.0.6-4.el9_3.aarch64", "relates_to_product_reference": "HighAvailability-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-0:2.0.6-4.el9_3.i686 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.3.0.GA:libqb-0:2.0.6-4.el9_3.i686" }, "product_reference": "libqb-0:2.0.6-4.el9_3.i686", "relates_to_product_reference": "HighAvailability-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-0:2.0.6-4.el9_3.ppc64le as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.3.0.GA:libqb-0:2.0.6-4.el9_3.ppc64le" }, "product_reference": "libqb-0:2.0.6-4.el9_3.ppc64le", "relates_to_product_reference": "HighAvailability-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-0:2.0.6-4.el9_3.s390x as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.3.0.GA:libqb-0:2.0.6-4.el9_3.s390x" }, "product_reference": "libqb-0:2.0.6-4.el9_3.s390x", "relates_to_product_reference": "HighAvailability-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-0:2.0.6-4.el9_3.src as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.3.0.GA:libqb-0:2.0.6-4.el9_3.src" }, "product_reference": "libqb-0:2.0.6-4.el9_3.src", "relates_to_product_reference": "HighAvailability-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-0:2.0.6-4.el9_3.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.3.0.GA:libqb-0:2.0.6-4.el9_3.x86_64" }, "product_reference": "libqb-0:2.0.6-4.el9_3.x86_64", "relates_to_product_reference": "HighAvailability-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debuginfo-0:2.0.6-4.el9_3.aarch64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.aarch64" }, "product_reference": "libqb-debuginfo-0:2.0.6-4.el9_3.aarch64", "relates_to_product_reference": "HighAvailability-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debuginfo-0:2.0.6-4.el9_3.i686 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.i686" }, "product_reference": "libqb-debuginfo-0:2.0.6-4.el9_3.i686", "relates_to_product_reference": "HighAvailability-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debuginfo-0:2.0.6-4.el9_3.ppc64le as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.ppc64le" }, "product_reference": "libqb-debuginfo-0:2.0.6-4.el9_3.ppc64le", "relates_to_product_reference": "HighAvailability-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debuginfo-0:2.0.6-4.el9_3.s390x as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.s390x" }, "product_reference": "libqb-debuginfo-0:2.0.6-4.el9_3.s390x", "relates_to_product_reference": "HighAvailability-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debuginfo-0:2.0.6-4.el9_3.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.x86_64" }, "product_reference": "libqb-debuginfo-0:2.0.6-4.el9_3.x86_64", "relates_to_product_reference": "HighAvailability-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debugsource-0:2.0.6-4.el9_3.aarch64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.aarch64" }, "product_reference": "libqb-debugsource-0:2.0.6-4.el9_3.aarch64", "relates_to_product_reference": "HighAvailability-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debugsource-0:2.0.6-4.el9_3.i686 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.i686" }, "product_reference": "libqb-debugsource-0:2.0.6-4.el9_3.i686", "relates_to_product_reference": "HighAvailability-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debugsource-0:2.0.6-4.el9_3.ppc64le as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.ppc64le" }, "product_reference": "libqb-debugsource-0:2.0.6-4.el9_3.ppc64le", "relates_to_product_reference": "HighAvailability-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debugsource-0:2.0.6-4.el9_3.s390x as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.s390x" }, "product_reference": "libqb-debugsource-0:2.0.6-4.el9_3.s390x", "relates_to_product_reference": "HighAvailability-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debugsource-0:2.0.6-4.el9_3.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.x86_64" }, "product_reference": "libqb-debugsource-0:2.0.6-4.el9_3.x86_64", "relates_to_product_reference": "HighAvailability-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-devel-0:2.0.6-4.el9_3.aarch64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.aarch64" }, "product_reference": "libqb-devel-0:2.0.6-4.el9_3.aarch64", "relates_to_product_reference": "HighAvailability-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-devel-0:2.0.6-4.el9_3.i686 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.i686" }, "product_reference": "libqb-devel-0:2.0.6-4.el9_3.i686", "relates_to_product_reference": "HighAvailability-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-devel-0:2.0.6-4.el9_3.ppc64le as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.ppc64le" }, "product_reference": "libqb-devel-0:2.0.6-4.el9_3.ppc64le", "relates_to_product_reference": "HighAvailability-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-devel-0:2.0.6-4.el9_3.s390x as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.s390x" }, "product_reference": "libqb-devel-0:2.0.6-4.el9_3.s390x", "relates_to_product_reference": "HighAvailability-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-devel-0:2.0.6-4.el9_3.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.x86_64" }, "product_reference": "libqb-devel-0:2.0.6-4.el9_3.x86_64", "relates_to_product_reference": "HighAvailability-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-tests-debuginfo-0:2.0.6-4.el9_3.aarch64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.aarch64" }, "product_reference": "libqb-tests-debuginfo-0:2.0.6-4.el9_3.aarch64", "relates_to_product_reference": "HighAvailability-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-tests-debuginfo-0:2.0.6-4.el9_3.i686 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.i686" }, "product_reference": "libqb-tests-debuginfo-0:2.0.6-4.el9_3.i686", "relates_to_product_reference": "HighAvailability-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-tests-debuginfo-0:2.0.6-4.el9_3.ppc64le as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.ppc64le" }, "product_reference": "libqb-tests-debuginfo-0:2.0.6-4.el9_3.ppc64le", "relates_to_product_reference": "HighAvailability-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-tests-debuginfo-0:2.0.6-4.el9_3.s390x as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.s390x" }, "product_reference": "libqb-tests-debuginfo-0:2.0.6-4.el9_3.s390x", "relates_to_product_reference": "HighAvailability-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-tests-debuginfo-0:2.0.6-4.el9_3.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.x86_64" }, "product_reference": "libqb-tests-debuginfo-0:2.0.6-4.el9_3.x86_64", "relates_to_product_reference": "HighAvailability-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "doxygen2man-debuginfo-0:2.0.6-4.el9_3.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.aarch64" }, "product_reference": "doxygen2man-debuginfo-0:2.0.6-4.el9_3.aarch64", "relates_to_product_reference": "ResilientStorage-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "doxygen2man-debuginfo-0:2.0.6-4.el9_3.i686 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.i686" }, "product_reference": "doxygen2man-debuginfo-0:2.0.6-4.el9_3.i686", "relates_to_product_reference": "ResilientStorage-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "doxygen2man-debuginfo-0:2.0.6-4.el9_3.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.ppc64le" }, "product_reference": "doxygen2man-debuginfo-0:2.0.6-4.el9_3.ppc64le", "relates_to_product_reference": "ResilientStorage-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "doxygen2man-debuginfo-0:2.0.6-4.el9_3.s390x as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.s390x" }, "product_reference": "doxygen2man-debuginfo-0:2.0.6-4.el9_3.s390x", "relates_to_product_reference": "ResilientStorage-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "doxygen2man-debuginfo-0:2.0.6-4.el9_3.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.x86_64" }, "product_reference": "doxygen2man-debuginfo-0:2.0.6-4.el9_3.x86_64", "relates_to_product_reference": "ResilientStorage-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-0:2.0.6-4.el9_3.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.3.0.GA:libqb-0:2.0.6-4.el9_3.aarch64" }, "product_reference": "libqb-0:2.0.6-4.el9_3.aarch64", "relates_to_product_reference": "ResilientStorage-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-0:2.0.6-4.el9_3.i686 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.3.0.GA:libqb-0:2.0.6-4.el9_3.i686" }, "product_reference": "libqb-0:2.0.6-4.el9_3.i686", "relates_to_product_reference": "ResilientStorage-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-0:2.0.6-4.el9_3.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.3.0.GA:libqb-0:2.0.6-4.el9_3.ppc64le" }, "product_reference": "libqb-0:2.0.6-4.el9_3.ppc64le", "relates_to_product_reference": "ResilientStorage-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-0:2.0.6-4.el9_3.s390x as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.3.0.GA:libqb-0:2.0.6-4.el9_3.s390x" }, "product_reference": "libqb-0:2.0.6-4.el9_3.s390x", "relates_to_product_reference": "ResilientStorage-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-0:2.0.6-4.el9_3.src as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.3.0.GA:libqb-0:2.0.6-4.el9_3.src" }, "product_reference": "libqb-0:2.0.6-4.el9_3.src", "relates_to_product_reference": "ResilientStorage-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-0:2.0.6-4.el9_3.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.3.0.GA:libqb-0:2.0.6-4.el9_3.x86_64" }, "product_reference": "libqb-0:2.0.6-4.el9_3.x86_64", "relates_to_product_reference": "ResilientStorage-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debuginfo-0:2.0.6-4.el9_3.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.aarch64" }, "product_reference": "libqb-debuginfo-0:2.0.6-4.el9_3.aarch64", "relates_to_product_reference": "ResilientStorage-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debuginfo-0:2.0.6-4.el9_3.i686 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.i686" }, "product_reference": "libqb-debuginfo-0:2.0.6-4.el9_3.i686", "relates_to_product_reference": "ResilientStorage-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debuginfo-0:2.0.6-4.el9_3.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.ppc64le" }, "product_reference": "libqb-debuginfo-0:2.0.6-4.el9_3.ppc64le", "relates_to_product_reference": "ResilientStorage-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debuginfo-0:2.0.6-4.el9_3.s390x as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.s390x" }, "product_reference": "libqb-debuginfo-0:2.0.6-4.el9_3.s390x", "relates_to_product_reference": "ResilientStorage-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debuginfo-0:2.0.6-4.el9_3.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.x86_64" }, "product_reference": "libqb-debuginfo-0:2.0.6-4.el9_3.x86_64", "relates_to_product_reference": "ResilientStorage-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debugsource-0:2.0.6-4.el9_3.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.aarch64" }, "product_reference": "libqb-debugsource-0:2.0.6-4.el9_3.aarch64", "relates_to_product_reference": "ResilientStorage-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debugsource-0:2.0.6-4.el9_3.i686 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.i686" }, "product_reference": "libqb-debugsource-0:2.0.6-4.el9_3.i686", "relates_to_product_reference": "ResilientStorage-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debugsource-0:2.0.6-4.el9_3.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.ppc64le" }, "product_reference": "libqb-debugsource-0:2.0.6-4.el9_3.ppc64le", "relates_to_product_reference": "ResilientStorage-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debugsource-0:2.0.6-4.el9_3.s390x as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.s390x" }, "product_reference": "libqb-debugsource-0:2.0.6-4.el9_3.s390x", "relates_to_product_reference": "ResilientStorage-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debugsource-0:2.0.6-4.el9_3.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.x86_64" }, "product_reference": "libqb-debugsource-0:2.0.6-4.el9_3.x86_64", "relates_to_product_reference": "ResilientStorage-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-devel-0:2.0.6-4.el9_3.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.aarch64" }, "product_reference": "libqb-devel-0:2.0.6-4.el9_3.aarch64", "relates_to_product_reference": "ResilientStorage-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-devel-0:2.0.6-4.el9_3.i686 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.i686" }, "product_reference": "libqb-devel-0:2.0.6-4.el9_3.i686", "relates_to_product_reference": "ResilientStorage-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-devel-0:2.0.6-4.el9_3.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.ppc64le" }, "product_reference": "libqb-devel-0:2.0.6-4.el9_3.ppc64le", "relates_to_product_reference": "ResilientStorage-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-devel-0:2.0.6-4.el9_3.s390x as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.s390x" }, "product_reference": "libqb-devel-0:2.0.6-4.el9_3.s390x", "relates_to_product_reference": "ResilientStorage-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-devel-0:2.0.6-4.el9_3.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.x86_64" }, "product_reference": "libqb-devel-0:2.0.6-4.el9_3.x86_64", "relates_to_product_reference": "ResilientStorage-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-tests-debuginfo-0:2.0.6-4.el9_3.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.aarch64" }, "product_reference": "libqb-tests-debuginfo-0:2.0.6-4.el9_3.aarch64", "relates_to_product_reference": "ResilientStorage-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-tests-debuginfo-0:2.0.6-4.el9_3.i686 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.i686" }, "product_reference": "libqb-tests-debuginfo-0:2.0.6-4.el9_3.i686", "relates_to_product_reference": "ResilientStorage-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-tests-debuginfo-0:2.0.6-4.el9_3.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.ppc64le" }, "product_reference": "libqb-tests-debuginfo-0:2.0.6-4.el9_3.ppc64le", "relates_to_product_reference": "ResilientStorage-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-tests-debuginfo-0:2.0.6-4.el9_3.s390x as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.s390x" }, "product_reference": "libqb-tests-debuginfo-0:2.0.6-4.el9_3.s390x", "relates_to_product_reference": "ResilientStorage-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-tests-debuginfo-0:2.0.6-4.el9_3.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.x86_64" }, "product_reference": "libqb-tests-debuginfo-0:2.0.6-4.el9_3.x86_64", "relates_to_product_reference": "ResilientStorage-9.3.0.GA" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-39976", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2023-08-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2230708" } ], "notes": [ { "category": "description", "text": "log_blackbox.c in libqb before 2.0.8 allows a buffer overflow via long log messages because the header size is not considered.", "title": "Vulnerability description" }, { "category": "summary", "text": "libqb: Buffer overflow in log_blackbox.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.aarch64", "AppStream-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.i686", "AppStream-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.ppc64le", "AppStream-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.s390x", "AppStream-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.x86_64", "AppStream-9.3.0.GA:libqb-0:2.0.6-4.el9_3.aarch64", "AppStream-9.3.0.GA:libqb-0:2.0.6-4.el9_3.i686", "AppStream-9.3.0.GA:libqb-0:2.0.6-4.el9_3.ppc64le", "AppStream-9.3.0.GA:libqb-0:2.0.6-4.el9_3.s390x", "AppStream-9.3.0.GA:libqb-0:2.0.6-4.el9_3.src", "AppStream-9.3.0.GA:libqb-0:2.0.6-4.el9_3.x86_64", "AppStream-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.aarch64", "AppStream-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.i686", "AppStream-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.ppc64le", "AppStream-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.s390x", "AppStream-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.x86_64", "AppStream-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.aarch64", "AppStream-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.i686", "AppStream-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.ppc64le", "AppStream-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.s390x", "AppStream-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.x86_64", "AppStream-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.aarch64", "AppStream-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.i686", "AppStream-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.ppc64le", "AppStream-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.s390x", "AppStream-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.x86_64", "AppStream-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.aarch64", "AppStream-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.i686", "AppStream-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.ppc64le", "AppStream-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.s390x", "AppStream-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.x86_64", "HighAvailability-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.aarch64", "HighAvailability-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.i686", "HighAvailability-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.ppc64le", "HighAvailability-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.s390x", "HighAvailability-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.x86_64", "HighAvailability-9.3.0.GA:libqb-0:2.0.6-4.el9_3.aarch64", "HighAvailability-9.3.0.GA:libqb-0:2.0.6-4.el9_3.i686", "HighAvailability-9.3.0.GA:libqb-0:2.0.6-4.el9_3.ppc64le", "HighAvailability-9.3.0.GA:libqb-0:2.0.6-4.el9_3.s390x", "HighAvailability-9.3.0.GA:libqb-0:2.0.6-4.el9_3.src", "HighAvailability-9.3.0.GA:libqb-0:2.0.6-4.el9_3.x86_64", "HighAvailability-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.aarch64", "HighAvailability-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.i686", "HighAvailability-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.ppc64le", "HighAvailability-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.s390x", "HighAvailability-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.x86_64", "HighAvailability-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.aarch64", "HighAvailability-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.i686", "HighAvailability-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.ppc64le", "HighAvailability-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.s390x", "HighAvailability-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.x86_64", "HighAvailability-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.aarch64", "HighAvailability-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.i686", "HighAvailability-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.ppc64le", "HighAvailability-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.s390x", "HighAvailability-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.x86_64", "HighAvailability-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.aarch64", "HighAvailability-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.i686", "HighAvailability-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.ppc64le", "HighAvailability-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.s390x", "HighAvailability-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.x86_64", "ResilientStorage-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.aarch64", "ResilientStorage-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.i686", "ResilientStorage-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.ppc64le", "ResilientStorage-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.s390x", "ResilientStorage-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.x86_64", "ResilientStorage-9.3.0.GA:libqb-0:2.0.6-4.el9_3.aarch64", "ResilientStorage-9.3.0.GA:libqb-0:2.0.6-4.el9_3.i686", "ResilientStorage-9.3.0.GA:libqb-0:2.0.6-4.el9_3.ppc64le", "ResilientStorage-9.3.0.GA:libqb-0:2.0.6-4.el9_3.s390x", "ResilientStorage-9.3.0.GA:libqb-0:2.0.6-4.el9_3.src", "ResilientStorage-9.3.0.GA:libqb-0:2.0.6-4.el9_3.x86_64", "ResilientStorage-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.aarch64", "ResilientStorage-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.i686", "ResilientStorage-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.ppc64le", "ResilientStorage-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.s390x", "ResilientStorage-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.x86_64", "ResilientStorage-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.aarch64", "ResilientStorage-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.i686", "ResilientStorage-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.ppc64le", "ResilientStorage-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.s390x", "ResilientStorage-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.x86_64", "ResilientStorage-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.aarch64", "ResilientStorage-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.i686", "ResilientStorage-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.ppc64le", "ResilientStorage-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.s390x", "ResilientStorage-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.x86_64", "ResilientStorage-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.aarch64", "ResilientStorage-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.i686", "ResilientStorage-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.ppc64le", "ResilientStorage-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.s390x", "ResilientStorage-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-39976" }, { "category": "external", "summary": "RHBZ#2230708", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230708" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39976", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39976" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39976", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39976" } ], "release_date": "2023-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-07T08:47:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.aarch64", "AppStream-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.i686", "AppStream-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.ppc64le", "AppStream-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.s390x", "AppStream-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.x86_64", "AppStream-9.3.0.GA:libqb-0:2.0.6-4.el9_3.aarch64", "AppStream-9.3.0.GA:libqb-0:2.0.6-4.el9_3.i686", "AppStream-9.3.0.GA:libqb-0:2.0.6-4.el9_3.ppc64le", "AppStream-9.3.0.GA:libqb-0:2.0.6-4.el9_3.s390x", "AppStream-9.3.0.GA:libqb-0:2.0.6-4.el9_3.src", "AppStream-9.3.0.GA:libqb-0:2.0.6-4.el9_3.x86_64", "AppStream-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.aarch64", "AppStream-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.i686", "AppStream-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.ppc64le", "AppStream-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.s390x", "AppStream-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.x86_64", "AppStream-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.aarch64", "AppStream-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.i686", "AppStream-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.ppc64le", "AppStream-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.s390x", "AppStream-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.x86_64", "AppStream-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.aarch64", "AppStream-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.i686", "AppStream-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.ppc64le", "AppStream-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.s390x", "AppStream-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.x86_64", "AppStream-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.aarch64", "AppStream-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.i686", "AppStream-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.ppc64le", "AppStream-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.s390x", "AppStream-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.x86_64", "HighAvailability-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.aarch64", "HighAvailability-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.i686", "HighAvailability-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.ppc64le", "HighAvailability-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.s390x", "HighAvailability-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.x86_64", "HighAvailability-9.3.0.GA:libqb-0:2.0.6-4.el9_3.aarch64", "HighAvailability-9.3.0.GA:libqb-0:2.0.6-4.el9_3.i686", "HighAvailability-9.3.0.GA:libqb-0:2.0.6-4.el9_3.ppc64le", "HighAvailability-9.3.0.GA:libqb-0:2.0.6-4.el9_3.s390x", "HighAvailability-9.3.0.GA:libqb-0:2.0.6-4.el9_3.src", "HighAvailability-9.3.0.GA:libqb-0:2.0.6-4.el9_3.x86_64", "HighAvailability-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.aarch64", "HighAvailability-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.i686", "HighAvailability-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.ppc64le", "HighAvailability-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.s390x", "HighAvailability-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.x86_64", "HighAvailability-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.aarch64", "HighAvailability-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.i686", "HighAvailability-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.ppc64le", "HighAvailability-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.s390x", "HighAvailability-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.x86_64", "HighAvailability-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.aarch64", "HighAvailability-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.i686", "HighAvailability-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.ppc64le", "HighAvailability-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.s390x", "HighAvailability-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.x86_64", "HighAvailability-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.aarch64", "HighAvailability-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.i686", "HighAvailability-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.ppc64le", "HighAvailability-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.s390x", "HighAvailability-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.x86_64", "ResilientStorage-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.aarch64", "ResilientStorage-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.i686", "ResilientStorage-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.ppc64le", "ResilientStorage-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.s390x", "ResilientStorage-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.x86_64", "ResilientStorage-9.3.0.GA:libqb-0:2.0.6-4.el9_3.aarch64", "ResilientStorage-9.3.0.GA:libqb-0:2.0.6-4.el9_3.i686", "ResilientStorage-9.3.0.GA:libqb-0:2.0.6-4.el9_3.ppc64le", "ResilientStorage-9.3.0.GA:libqb-0:2.0.6-4.el9_3.s390x", "ResilientStorage-9.3.0.GA:libqb-0:2.0.6-4.el9_3.src", "ResilientStorage-9.3.0.GA:libqb-0:2.0.6-4.el9_3.x86_64", "ResilientStorage-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.aarch64", "ResilientStorage-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.i686", "ResilientStorage-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.ppc64le", "ResilientStorage-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.s390x", "ResilientStorage-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.x86_64", "ResilientStorage-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.aarch64", "ResilientStorage-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.i686", "ResilientStorage-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.ppc64le", "ResilientStorage-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.s390x", "ResilientStorage-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.x86_64", "ResilientStorage-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.aarch64", "ResilientStorage-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.i686", "ResilientStorage-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.ppc64le", "ResilientStorage-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.s390x", "ResilientStorage-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.x86_64", "ResilientStorage-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.aarch64", "ResilientStorage-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.i686", "ResilientStorage-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.ppc64le", "ResilientStorage-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.s390x", "ResilientStorage-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:6578" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.aarch64", "AppStream-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.i686", "AppStream-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.ppc64le", "AppStream-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.s390x", "AppStream-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.x86_64", "AppStream-9.3.0.GA:libqb-0:2.0.6-4.el9_3.aarch64", "AppStream-9.3.0.GA:libqb-0:2.0.6-4.el9_3.i686", "AppStream-9.3.0.GA:libqb-0:2.0.6-4.el9_3.ppc64le", "AppStream-9.3.0.GA:libqb-0:2.0.6-4.el9_3.s390x", "AppStream-9.3.0.GA:libqb-0:2.0.6-4.el9_3.src", "AppStream-9.3.0.GA:libqb-0:2.0.6-4.el9_3.x86_64", "AppStream-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.aarch64", "AppStream-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.i686", "AppStream-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.ppc64le", "AppStream-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.s390x", "AppStream-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.x86_64", "AppStream-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.aarch64", "AppStream-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.i686", "AppStream-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.ppc64le", "AppStream-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.s390x", "AppStream-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.x86_64", "AppStream-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.aarch64", "AppStream-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.i686", "AppStream-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.ppc64le", "AppStream-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.s390x", "AppStream-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.x86_64", "AppStream-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.aarch64", "AppStream-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.i686", "AppStream-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.ppc64le", "AppStream-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.s390x", "AppStream-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.x86_64", "HighAvailability-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.aarch64", "HighAvailability-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.i686", "HighAvailability-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.ppc64le", "HighAvailability-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.s390x", "HighAvailability-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.x86_64", "HighAvailability-9.3.0.GA:libqb-0:2.0.6-4.el9_3.aarch64", "HighAvailability-9.3.0.GA:libqb-0:2.0.6-4.el9_3.i686", "HighAvailability-9.3.0.GA:libqb-0:2.0.6-4.el9_3.ppc64le", "HighAvailability-9.3.0.GA:libqb-0:2.0.6-4.el9_3.s390x", "HighAvailability-9.3.0.GA:libqb-0:2.0.6-4.el9_3.src", "HighAvailability-9.3.0.GA:libqb-0:2.0.6-4.el9_3.x86_64", "HighAvailability-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.aarch64", "HighAvailability-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.i686", "HighAvailability-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.ppc64le", "HighAvailability-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.s390x", "HighAvailability-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.x86_64", "HighAvailability-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.aarch64", "HighAvailability-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.i686", "HighAvailability-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.ppc64le", "HighAvailability-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.s390x", "HighAvailability-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.x86_64", "HighAvailability-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.aarch64", "HighAvailability-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.i686", "HighAvailability-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.ppc64le", "HighAvailability-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.s390x", "HighAvailability-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.x86_64", "HighAvailability-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.aarch64", "HighAvailability-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.i686", "HighAvailability-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.ppc64le", "HighAvailability-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.s390x", "HighAvailability-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.x86_64", "ResilientStorage-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.aarch64", "ResilientStorage-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.i686", "ResilientStorage-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.ppc64le", "ResilientStorage-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.s390x", "ResilientStorage-9.3.0.GA:doxygen2man-debuginfo-0:2.0.6-4.el9_3.x86_64", "ResilientStorage-9.3.0.GA:libqb-0:2.0.6-4.el9_3.aarch64", "ResilientStorage-9.3.0.GA:libqb-0:2.0.6-4.el9_3.i686", "ResilientStorage-9.3.0.GA:libqb-0:2.0.6-4.el9_3.ppc64le", "ResilientStorage-9.3.0.GA:libqb-0:2.0.6-4.el9_3.s390x", "ResilientStorage-9.3.0.GA:libqb-0:2.0.6-4.el9_3.src", "ResilientStorage-9.3.0.GA:libqb-0:2.0.6-4.el9_3.x86_64", "ResilientStorage-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.aarch64", "ResilientStorage-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.i686", "ResilientStorage-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.ppc64le", "ResilientStorage-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.s390x", "ResilientStorage-9.3.0.GA:libqb-debuginfo-0:2.0.6-4.el9_3.x86_64", "ResilientStorage-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.aarch64", "ResilientStorage-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.i686", "ResilientStorage-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.ppc64le", "ResilientStorage-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.s390x", "ResilientStorage-9.3.0.GA:libqb-debugsource-0:2.0.6-4.el9_3.x86_64", "ResilientStorage-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.aarch64", "ResilientStorage-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.i686", "ResilientStorage-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.ppc64le", "ResilientStorage-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.s390x", "ResilientStorage-9.3.0.GA:libqb-devel-0:2.0.6-4.el9_3.x86_64", "ResilientStorage-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.aarch64", "ResilientStorage-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.i686", "ResilientStorage-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.ppc64le", "ResilientStorage-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.s390x", "ResilientStorage-9.3.0.GA:libqb-tests-debuginfo-0:2.0.6-4.el9_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libqb: Buffer overflow in log_blackbox.c" } ] }
rhsa-2023_7376
Vulnerability from csaf_redhat
Published
2023-11-21 11:23
Modified
2024-11-06 04:21
Summary
Red Hat Security Advisory: libqb security update
Notes
Topic
An update for libqb is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libqb packages provide a library with the primary purpose of providing high performance client/server reusable features, such as high performance logging, tracing, inter-process communication, and polling.
Security Fix(es):
* libqb: Buffer overflow in log_blackbox.c (CVE-2023-39976)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libqb is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The libqb packages provide a library with the primary purpose of providing high performance client/server reusable features, such as high performance logging, tracing, inter-process communication, and polling.\n\nSecurity Fix(es):\n\n* libqb: Buffer overflow in log_blackbox.c (CVE-2023-39976)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:7376", "url": "https://access.redhat.com/errata/RHSA-2023:7376" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2230708", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230708" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7376.json" } ], "title": "Red Hat Security Advisory: libqb security update", "tracking": { "current_release_date": "2024-11-06T04:21:22+00:00", "generator": { "date": "2024-11-06T04:21:22+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:7376", "initial_release_date": "2023-11-21T11:23:23+00:00", "revision_history": [ { "date": "2023-11-21T11:23:23+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-11-21T11:23:23+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T04:21:22+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.2::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux High Availability EUS (v.9.2)", "product": { "name": "Red Hat Enterprise Linux High Availability EUS (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.2::highavailability" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Resilient Storage EUS (v.9.2)", "product": { "name": "Red Hat Enterprise Linux Resilient Storage EUS (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.2::resilientstorage" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libqb-devel-0:2.0.6-3.el9_2.aarch64", "product": { "name": "libqb-devel-0:2.0.6-3.el9_2.aarch64", "product_id": "libqb-devel-0:2.0.6-3.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-devel@2.0.6-3.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "libqb-debugsource-0:2.0.6-3.el9_2.aarch64", "product": { "name": "libqb-debugsource-0:2.0.6-3.el9_2.aarch64", "product_id": "libqb-debugsource-0:2.0.6-3.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-debugsource@2.0.6-3.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "doxygen2man-debuginfo-0:2.0.6-3.el9_2.aarch64", "product": { "name": "doxygen2man-debuginfo-0:2.0.6-3.el9_2.aarch64", "product_id": "doxygen2man-debuginfo-0:2.0.6-3.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/doxygen2man-debuginfo@2.0.6-3.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "libqb-debuginfo-0:2.0.6-3.el9_2.aarch64", "product": { "name": "libqb-debuginfo-0:2.0.6-3.el9_2.aarch64", "product_id": "libqb-debuginfo-0:2.0.6-3.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-debuginfo@2.0.6-3.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "libqb-tests-debuginfo-0:2.0.6-3.el9_2.aarch64", "product": { "name": "libqb-tests-debuginfo-0:2.0.6-3.el9_2.aarch64", "product_id": "libqb-tests-debuginfo-0:2.0.6-3.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-tests-debuginfo@2.0.6-3.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "libqb-0:2.0.6-3.el9_2.aarch64", "product": { "name": "libqb-0:2.0.6-3.el9_2.aarch64", "product_id": "libqb-0:2.0.6-3.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb@2.0.6-3.el9_2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libqb-devel-0:2.0.6-3.el9_2.ppc64le", "product": { "name": "libqb-devel-0:2.0.6-3.el9_2.ppc64le", "product_id": "libqb-devel-0:2.0.6-3.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-devel@2.0.6-3.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "libqb-debugsource-0:2.0.6-3.el9_2.ppc64le", "product": { "name": "libqb-debugsource-0:2.0.6-3.el9_2.ppc64le", "product_id": "libqb-debugsource-0:2.0.6-3.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-debugsource@2.0.6-3.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "doxygen2man-debuginfo-0:2.0.6-3.el9_2.ppc64le", "product": { "name": "doxygen2man-debuginfo-0:2.0.6-3.el9_2.ppc64le", "product_id": "doxygen2man-debuginfo-0:2.0.6-3.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/doxygen2man-debuginfo@2.0.6-3.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "libqb-debuginfo-0:2.0.6-3.el9_2.ppc64le", "product": { "name": "libqb-debuginfo-0:2.0.6-3.el9_2.ppc64le", "product_id": "libqb-debuginfo-0:2.0.6-3.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-debuginfo@2.0.6-3.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "libqb-tests-debuginfo-0:2.0.6-3.el9_2.ppc64le", "product": { "name": "libqb-tests-debuginfo-0:2.0.6-3.el9_2.ppc64le", "product_id": "libqb-tests-debuginfo-0:2.0.6-3.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-tests-debuginfo@2.0.6-3.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "libqb-0:2.0.6-3.el9_2.ppc64le", "product": { "name": "libqb-0:2.0.6-3.el9_2.ppc64le", "product_id": "libqb-0:2.0.6-3.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb@2.0.6-3.el9_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libqb-devel-0:2.0.6-3.el9_2.i686", "product": { "name": "libqb-devel-0:2.0.6-3.el9_2.i686", "product_id": "libqb-devel-0:2.0.6-3.el9_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-devel@2.0.6-3.el9_2?arch=i686" } } }, { "category": "product_version", "name": "libqb-debugsource-0:2.0.6-3.el9_2.i686", "product": { "name": "libqb-debugsource-0:2.0.6-3.el9_2.i686", "product_id": "libqb-debugsource-0:2.0.6-3.el9_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-debugsource@2.0.6-3.el9_2?arch=i686" } } }, { "category": "product_version", "name": "doxygen2man-debuginfo-0:2.0.6-3.el9_2.i686", "product": { "name": "doxygen2man-debuginfo-0:2.0.6-3.el9_2.i686", "product_id": "doxygen2man-debuginfo-0:2.0.6-3.el9_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/doxygen2man-debuginfo@2.0.6-3.el9_2?arch=i686" } } }, { "category": "product_version", "name": "libqb-debuginfo-0:2.0.6-3.el9_2.i686", "product": { "name": "libqb-debuginfo-0:2.0.6-3.el9_2.i686", "product_id": "libqb-debuginfo-0:2.0.6-3.el9_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-debuginfo@2.0.6-3.el9_2?arch=i686" } } }, { "category": "product_version", "name": "libqb-tests-debuginfo-0:2.0.6-3.el9_2.i686", "product": { "name": "libqb-tests-debuginfo-0:2.0.6-3.el9_2.i686", "product_id": "libqb-tests-debuginfo-0:2.0.6-3.el9_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-tests-debuginfo@2.0.6-3.el9_2?arch=i686" } } }, { "category": "product_version", "name": "libqb-0:2.0.6-3.el9_2.i686", "product": { "name": "libqb-0:2.0.6-3.el9_2.i686", "product_id": "libqb-0:2.0.6-3.el9_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb@2.0.6-3.el9_2?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "libqb-devel-0:2.0.6-3.el9_2.x86_64", "product": { "name": "libqb-devel-0:2.0.6-3.el9_2.x86_64", "product_id": "libqb-devel-0:2.0.6-3.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-devel@2.0.6-3.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "libqb-debugsource-0:2.0.6-3.el9_2.x86_64", "product": { "name": "libqb-debugsource-0:2.0.6-3.el9_2.x86_64", "product_id": "libqb-debugsource-0:2.0.6-3.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-debugsource@2.0.6-3.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "doxygen2man-debuginfo-0:2.0.6-3.el9_2.x86_64", "product": { "name": "doxygen2man-debuginfo-0:2.0.6-3.el9_2.x86_64", "product_id": "doxygen2man-debuginfo-0:2.0.6-3.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/doxygen2man-debuginfo@2.0.6-3.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "libqb-debuginfo-0:2.0.6-3.el9_2.x86_64", "product": { "name": "libqb-debuginfo-0:2.0.6-3.el9_2.x86_64", "product_id": "libqb-debuginfo-0:2.0.6-3.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-debuginfo@2.0.6-3.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "libqb-tests-debuginfo-0:2.0.6-3.el9_2.x86_64", "product": { "name": "libqb-tests-debuginfo-0:2.0.6-3.el9_2.x86_64", "product_id": "libqb-tests-debuginfo-0:2.0.6-3.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-tests-debuginfo@2.0.6-3.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "libqb-0:2.0.6-3.el9_2.x86_64", "product": { "name": "libqb-0:2.0.6-3.el9_2.x86_64", "product_id": "libqb-0:2.0.6-3.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb@2.0.6-3.el9_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libqb-devel-0:2.0.6-3.el9_2.s390x", "product": { "name": "libqb-devel-0:2.0.6-3.el9_2.s390x", "product_id": "libqb-devel-0:2.0.6-3.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-devel@2.0.6-3.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "libqb-debugsource-0:2.0.6-3.el9_2.s390x", "product": { "name": "libqb-debugsource-0:2.0.6-3.el9_2.s390x", "product_id": "libqb-debugsource-0:2.0.6-3.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-debugsource@2.0.6-3.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "doxygen2man-debuginfo-0:2.0.6-3.el9_2.s390x", "product": { "name": "doxygen2man-debuginfo-0:2.0.6-3.el9_2.s390x", "product_id": "doxygen2man-debuginfo-0:2.0.6-3.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/doxygen2man-debuginfo@2.0.6-3.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "libqb-debuginfo-0:2.0.6-3.el9_2.s390x", "product": { "name": "libqb-debuginfo-0:2.0.6-3.el9_2.s390x", "product_id": "libqb-debuginfo-0:2.0.6-3.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-debuginfo@2.0.6-3.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "libqb-tests-debuginfo-0:2.0.6-3.el9_2.s390x", "product": { "name": "libqb-tests-debuginfo-0:2.0.6-3.el9_2.s390x", "product_id": "libqb-tests-debuginfo-0:2.0.6-3.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-tests-debuginfo@2.0.6-3.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "libqb-0:2.0.6-3.el9_2.s390x", "product": { "name": "libqb-0:2.0.6-3.el9_2.s390x", "product_id": "libqb-0:2.0.6-3.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb@2.0.6-3.el9_2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libqb-0:2.0.6-3.el9_2.src", "product": { "name": "libqb-0:2.0.6-3.el9_2.src", "product_id": "libqb-0:2.0.6-3.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb@2.0.6-3.el9_2?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "doxygen2man-debuginfo-0:2.0.6-3.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.aarch64" }, "product_reference": "doxygen2man-debuginfo-0:2.0.6-3.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "doxygen2man-debuginfo-0:2.0.6-3.el9_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.i686" }, "product_reference": "doxygen2man-debuginfo-0:2.0.6-3.el9_2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "doxygen2man-debuginfo-0:2.0.6-3.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.ppc64le" }, "product_reference": "doxygen2man-debuginfo-0:2.0.6-3.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "doxygen2man-debuginfo-0:2.0.6-3.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.s390x" }, "product_reference": "doxygen2man-debuginfo-0:2.0.6-3.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "doxygen2man-debuginfo-0:2.0.6-3.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.x86_64" }, "product_reference": "doxygen2man-debuginfo-0:2.0.6-3.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-0:2.0.6-3.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.aarch64" }, "product_reference": "libqb-0:2.0.6-3.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-0:2.0.6-3.el9_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.i686" }, "product_reference": "libqb-0:2.0.6-3.el9_2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-0:2.0.6-3.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.ppc64le" }, "product_reference": "libqb-0:2.0.6-3.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-0:2.0.6-3.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.s390x" }, "product_reference": "libqb-0:2.0.6-3.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-0:2.0.6-3.el9_2.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.src" }, "product_reference": "libqb-0:2.0.6-3.el9_2.src", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-0:2.0.6-3.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.x86_64" }, "product_reference": "libqb-0:2.0.6-3.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debuginfo-0:2.0.6-3.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.aarch64" }, "product_reference": "libqb-debuginfo-0:2.0.6-3.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debuginfo-0:2.0.6-3.el9_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.i686" }, "product_reference": "libqb-debuginfo-0:2.0.6-3.el9_2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debuginfo-0:2.0.6-3.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.ppc64le" }, "product_reference": "libqb-debuginfo-0:2.0.6-3.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debuginfo-0:2.0.6-3.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.s390x" }, "product_reference": "libqb-debuginfo-0:2.0.6-3.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debuginfo-0:2.0.6-3.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.x86_64" }, "product_reference": "libqb-debuginfo-0:2.0.6-3.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debugsource-0:2.0.6-3.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.aarch64" }, "product_reference": "libqb-debugsource-0:2.0.6-3.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debugsource-0:2.0.6-3.el9_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.i686" }, "product_reference": "libqb-debugsource-0:2.0.6-3.el9_2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debugsource-0:2.0.6-3.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.ppc64le" }, "product_reference": "libqb-debugsource-0:2.0.6-3.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debugsource-0:2.0.6-3.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.s390x" }, "product_reference": "libqb-debugsource-0:2.0.6-3.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debugsource-0:2.0.6-3.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.x86_64" }, "product_reference": "libqb-debugsource-0:2.0.6-3.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-devel-0:2.0.6-3.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.aarch64" }, "product_reference": "libqb-devel-0:2.0.6-3.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-devel-0:2.0.6-3.el9_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.i686" }, "product_reference": "libqb-devel-0:2.0.6-3.el9_2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-devel-0:2.0.6-3.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.ppc64le" }, "product_reference": "libqb-devel-0:2.0.6-3.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-devel-0:2.0.6-3.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.s390x" }, "product_reference": "libqb-devel-0:2.0.6-3.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-devel-0:2.0.6-3.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.x86_64" }, "product_reference": "libqb-devel-0:2.0.6-3.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-tests-debuginfo-0:2.0.6-3.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.aarch64" }, "product_reference": "libqb-tests-debuginfo-0:2.0.6-3.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-tests-debuginfo-0:2.0.6-3.el9_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.i686" }, "product_reference": "libqb-tests-debuginfo-0:2.0.6-3.el9_2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-tests-debuginfo-0:2.0.6-3.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.ppc64le" }, "product_reference": "libqb-tests-debuginfo-0:2.0.6-3.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-tests-debuginfo-0:2.0.6-3.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.s390x" }, "product_reference": "libqb-tests-debuginfo-0:2.0.6-3.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-tests-debuginfo-0:2.0.6-3.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.x86_64" }, "product_reference": "libqb-tests-debuginfo-0:2.0.6-3.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "doxygen2man-debuginfo-0:2.0.6-3.el9_2.aarch64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.aarch64" }, "product_reference": "doxygen2man-debuginfo-0:2.0.6-3.el9_2.aarch64", "relates_to_product_reference": "HighAvailability-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "doxygen2man-debuginfo-0:2.0.6-3.el9_2.i686 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.i686" }, "product_reference": "doxygen2man-debuginfo-0:2.0.6-3.el9_2.i686", "relates_to_product_reference": "HighAvailability-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "doxygen2man-debuginfo-0:2.0.6-3.el9_2.ppc64le as a component of Red Hat Enterprise Linux High Availability EUS (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.ppc64le" }, "product_reference": "doxygen2man-debuginfo-0:2.0.6-3.el9_2.ppc64le", "relates_to_product_reference": "HighAvailability-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "doxygen2man-debuginfo-0:2.0.6-3.el9_2.s390x as a component of Red Hat Enterprise Linux High Availability EUS (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.s390x" }, "product_reference": "doxygen2man-debuginfo-0:2.0.6-3.el9_2.s390x", "relates_to_product_reference": "HighAvailability-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "doxygen2man-debuginfo-0:2.0.6-3.el9_2.x86_64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.x86_64" }, "product_reference": "doxygen2man-debuginfo-0:2.0.6-3.el9_2.x86_64", "relates_to_product_reference": "HighAvailability-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-0:2.0.6-3.el9_2.aarch64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.aarch64" }, "product_reference": "libqb-0:2.0.6-3.el9_2.aarch64", "relates_to_product_reference": "HighAvailability-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-0:2.0.6-3.el9_2.i686 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.i686" }, "product_reference": "libqb-0:2.0.6-3.el9_2.i686", "relates_to_product_reference": "HighAvailability-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-0:2.0.6-3.el9_2.ppc64le as a component of Red Hat Enterprise Linux High Availability EUS (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.ppc64le" }, "product_reference": "libqb-0:2.0.6-3.el9_2.ppc64le", "relates_to_product_reference": "HighAvailability-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-0:2.0.6-3.el9_2.s390x as a component of Red Hat Enterprise Linux High Availability EUS (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.s390x" }, "product_reference": "libqb-0:2.0.6-3.el9_2.s390x", "relates_to_product_reference": "HighAvailability-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-0:2.0.6-3.el9_2.src as a component of Red Hat Enterprise Linux High Availability EUS (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.src" }, "product_reference": "libqb-0:2.0.6-3.el9_2.src", "relates_to_product_reference": "HighAvailability-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-0:2.0.6-3.el9_2.x86_64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.x86_64" }, "product_reference": "libqb-0:2.0.6-3.el9_2.x86_64", "relates_to_product_reference": "HighAvailability-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debuginfo-0:2.0.6-3.el9_2.aarch64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.aarch64" }, "product_reference": "libqb-debuginfo-0:2.0.6-3.el9_2.aarch64", "relates_to_product_reference": "HighAvailability-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debuginfo-0:2.0.6-3.el9_2.i686 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.i686" }, "product_reference": "libqb-debuginfo-0:2.0.6-3.el9_2.i686", "relates_to_product_reference": "HighAvailability-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debuginfo-0:2.0.6-3.el9_2.ppc64le as a component of Red Hat Enterprise Linux High Availability EUS (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.ppc64le" }, "product_reference": "libqb-debuginfo-0:2.0.6-3.el9_2.ppc64le", "relates_to_product_reference": "HighAvailability-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debuginfo-0:2.0.6-3.el9_2.s390x as a component of Red Hat Enterprise Linux High Availability EUS (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.s390x" }, "product_reference": "libqb-debuginfo-0:2.0.6-3.el9_2.s390x", "relates_to_product_reference": "HighAvailability-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debuginfo-0:2.0.6-3.el9_2.x86_64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.x86_64" }, "product_reference": "libqb-debuginfo-0:2.0.6-3.el9_2.x86_64", "relates_to_product_reference": "HighAvailability-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debugsource-0:2.0.6-3.el9_2.aarch64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.aarch64" }, "product_reference": "libqb-debugsource-0:2.0.6-3.el9_2.aarch64", "relates_to_product_reference": "HighAvailability-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debugsource-0:2.0.6-3.el9_2.i686 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.i686" }, "product_reference": "libqb-debugsource-0:2.0.6-3.el9_2.i686", "relates_to_product_reference": "HighAvailability-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debugsource-0:2.0.6-3.el9_2.ppc64le as a component of Red Hat Enterprise Linux High Availability EUS (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.ppc64le" }, "product_reference": "libqb-debugsource-0:2.0.6-3.el9_2.ppc64le", "relates_to_product_reference": "HighAvailability-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debugsource-0:2.0.6-3.el9_2.s390x as a component of Red Hat Enterprise Linux High Availability EUS (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.s390x" }, "product_reference": "libqb-debugsource-0:2.0.6-3.el9_2.s390x", "relates_to_product_reference": "HighAvailability-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debugsource-0:2.0.6-3.el9_2.x86_64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.x86_64" }, "product_reference": "libqb-debugsource-0:2.0.6-3.el9_2.x86_64", "relates_to_product_reference": "HighAvailability-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-devel-0:2.0.6-3.el9_2.aarch64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.aarch64" }, "product_reference": "libqb-devel-0:2.0.6-3.el9_2.aarch64", "relates_to_product_reference": "HighAvailability-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-devel-0:2.0.6-3.el9_2.i686 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.i686" }, "product_reference": "libqb-devel-0:2.0.6-3.el9_2.i686", "relates_to_product_reference": "HighAvailability-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-devel-0:2.0.6-3.el9_2.ppc64le as a component of Red Hat Enterprise Linux High Availability EUS (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.ppc64le" }, "product_reference": "libqb-devel-0:2.0.6-3.el9_2.ppc64le", "relates_to_product_reference": "HighAvailability-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-devel-0:2.0.6-3.el9_2.s390x as a component of Red Hat Enterprise Linux High Availability EUS (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.s390x" }, "product_reference": "libqb-devel-0:2.0.6-3.el9_2.s390x", "relates_to_product_reference": "HighAvailability-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-devel-0:2.0.6-3.el9_2.x86_64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.x86_64" }, "product_reference": "libqb-devel-0:2.0.6-3.el9_2.x86_64", "relates_to_product_reference": "HighAvailability-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-tests-debuginfo-0:2.0.6-3.el9_2.aarch64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.aarch64" }, "product_reference": "libqb-tests-debuginfo-0:2.0.6-3.el9_2.aarch64", "relates_to_product_reference": "HighAvailability-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-tests-debuginfo-0:2.0.6-3.el9_2.i686 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.i686" }, "product_reference": "libqb-tests-debuginfo-0:2.0.6-3.el9_2.i686", "relates_to_product_reference": "HighAvailability-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-tests-debuginfo-0:2.0.6-3.el9_2.ppc64le as a component of Red Hat Enterprise Linux High Availability EUS (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.ppc64le" }, "product_reference": "libqb-tests-debuginfo-0:2.0.6-3.el9_2.ppc64le", "relates_to_product_reference": "HighAvailability-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-tests-debuginfo-0:2.0.6-3.el9_2.s390x as a component of Red Hat Enterprise Linux High Availability EUS (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.s390x" }, "product_reference": "libqb-tests-debuginfo-0:2.0.6-3.el9_2.s390x", "relates_to_product_reference": "HighAvailability-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-tests-debuginfo-0:2.0.6-3.el9_2.x86_64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.x86_64" }, "product_reference": "libqb-tests-debuginfo-0:2.0.6-3.el9_2.x86_64", "relates_to_product_reference": "HighAvailability-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "doxygen2man-debuginfo-0:2.0.6-3.el9_2.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.aarch64" }, "product_reference": "doxygen2man-debuginfo-0:2.0.6-3.el9_2.aarch64", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "doxygen2man-debuginfo-0:2.0.6-3.el9_2.i686 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.i686" }, "product_reference": "doxygen2man-debuginfo-0:2.0.6-3.el9_2.i686", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "doxygen2man-debuginfo-0:2.0.6-3.el9_2.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.ppc64le" }, "product_reference": "doxygen2man-debuginfo-0:2.0.6-3.el9_2.ppc64le", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "doxygen2man-debuginfo-0:2.0.6-3.el9_2.s390x as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.s390x" }, "product_reference": "doxygen2man-debuginfo-0:2.0.6-3.el9_2.s390x", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "doxygen2man-debuginfo-0:2.0.6-3.el9_2.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.x86_64" }, "product_reference": "doxygen2man-debuginfo-0:2.0.6-3.el9_2.x86_64", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-0:2.0.6-3.el9_2.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.aarch64" }, "product_reference": "libqb-0:2.0.6-3.el9_2.aarch64", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-0:2.0.6-3.el9_2.i686 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.i686" }, "product_reference": "libqb-0:2.0.6-3.el9_2.i686", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-0:2.0.6-3.el9_2.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.ppc64le" }, "product_reference": "libqb-0:2.0.6-3.el9_2.ppc64le", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-0:2.0.6-3.el9_2.s390x as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.s390x" }, "product_reference": "libqb-0:2.0.6-3.el9_2.s390x", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-0:2.0.6-3.el9_2.src as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.src" }, "product_reference": "libqb-0:2.0.6-3.el9_2.src", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-0:2.0.6-3.el9_2.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.x86_64" }, "product_reference": "libqb-0:2.0.6-3.el9_2.x86_64", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debuginfo-0:2.0.6-3.el9_2.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.aarch64" }, "product_reference": "libqb-debuginfo-0:2.0.6-3.el9_2.aarch64", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debuginfo-0:2.0.6-3.el9_2.i686 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.i686" }, "product_reference": "libqb-debuginfo-0:2.0.6-3.el9_2.i686", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debuginfo-0:2.0.6-3.el9_2.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.ppc64le" }, "product_reference": "libqb-debuginfo-0:2.0.6-3.el9_2.ppc64le", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debuginfo-0:2.0.6-3.el9_2.s390x as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.s390x" }, "product_reference": "libqb-debuginfo-0:2.0.6-3.el9_2.s390x", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debuginfo-0:2.0.6-3.el9_2.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.x86_64" }, "product_reference": "libqb-debuginfo-0:2.0.6-3.el9_2.x86_64", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debugsource-0:2.0.6-3.el9_2.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.aarch64" }, "product_reference": "libqb-debugsource-0:2.0.6-3.el9_2.aarch64", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debugsource-0:2.0.6-3.el9_2.i686 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.i686" }, "product_reference": "libqb-debugsource-0:2.0.6-3.el9_2.i686", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debugsource-0:2.0.6-3.el9_2.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.ppc64le" }, "product_reference": "libqb-debugsource-0:2.0.6-3.el9_2.ppc64le", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debugsource-0:2.0.6-3.el9_2.s390x as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.s390x" }, "product_reference": "libqb-debugsource-0:2.0.6-3.el9_2.s390x", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debugsource-0:2.0.6-3.el9_2.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.x86_64" }, "product_reference": "libqb-debugsource-0:2.0.6-3.el9_2.x86_64", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-devel-0:2.0.6-3.el9_2.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.aarch64" }, "product_reference": "libqb-devel-0:2.0.6-3.el9_2.aarch64", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-devel-0:2.0.6-3.el9_2.i686 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.i686" }, "product_reference": "libqb-devel-0:2.0.6-3.el9_2.i686", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-devel-0:2.0.6-3.el9_2.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.ppc64le" }, "product_reference": "libqb-devel-0:2.0.6-3.el9_2.ppc64le", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-devel-0:2.0.6-3.el9_2.s390x as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.s390x" }, "product_reference": "libqb-devel-0:2.0.6-3.el9_2.s390x", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-devel-0:2.0.6-3.el9_2.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.x86_64" }, "product_reference": "libqb-devel-0:2.0.6-3.el9_2.x86_64", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-tests-debuginfo-0:2.0.6-3.el9_2.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.aarch64" }, "product_reference": "libqb-tests-debuginfo-0:2.0.6-3.el9_2.aarch64", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-tests-debuginfo-0:2.0.6-3.el9_2.i686 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.i686" }, "product_reference": "libqb-tests-debuginfo-0:2.0.6-3.el9_2.i686", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-tests-debuginfo-0:2.0.6-3.el9_2.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.ppc64le" }, "product_reference": "libqb-tests-debuginfo-0:2.0.6-3.el9_2.ppc64le", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-tests-debuginfo-0:2.0.6-3.el9_2.s390x as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.s390x" }, "product_reference": "libqb-tests-debuginfo-0:2.0.6-3.el9_2.s390x", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-tests-debuginfo-0:2.0.6-3.el9_2.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.x86_64" }, "product_reference": "libqb-tests-debuginfo-0:2.0.6-3.el9_2.x86_64", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-39976", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2023-08-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2230708" } ], "notes": [ { "category": "description", "text": "log_blackbox.c in libqb before 2.0.8 allows a buffer overflow via long log messages because the header size is not considered.", "title": "Vulnerability description" }, { "category": "summary", "text": "libqb: Buffer overflow in log_blackbox.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.i686", "AppStream-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.s390x", "AppStream-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.i686", "AppStream-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.s390x", "AppStream-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.src", "AppStream-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.i686", "AppStream-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.s390x", "AppStream-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.i686", "AppStream-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.s390x", "AppStream-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.i686", "AppStream-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.s390x", "AppStream-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.i686", "AppStream-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.s390x", "AppStream-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.x86_64", "HighAvailability-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.aarch64", "HighAvailability-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.i686", "HighAvailability-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.ppc64le", "HighAvailability-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.s390x", "HighAvailability-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.x86_64", "HighAvailability-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.aarch64", "HighAvailability-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.i686", "HighAvailability-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.ppc64le", "HighAvailability-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.s390x", "HighAvailability-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.src", "HighAvailability-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.x86_64", "HighAvailability-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.aarch64", "HighAvailability-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.i686", "HighAvailability-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.ppc64le", "HighAvailability-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.s390x", "HighAvailability-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.x86_64", "HighAvailability-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.aarch64", "HighAvailability-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.i686", "HighAvailability-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.ppc64le", "HighAvailability-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.s390x", "HighAvailability-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.x86_64", "HighAvailability-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.aarch64", "HighAvailability-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.i686", "HighAvailability-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.ppc64le", "HighAvailability-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.s390x", "HighAvailability-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.x86_64", "HighAvailability-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.aarch64", "HighAvailability-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.i686", "HighAvailability-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.ppc64le", "HighAvailability-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.s390x", "HighAvailability-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.x86_64", "ResilientStorage-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.aarch64", "ResilientStorage-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.i686", "ResilientStorage-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.ppc64le", "ResilientStorage-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.s390x", "ResilientStorage-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.x86_64", "ResilientStorage-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.aarch64", "ResilientStorage-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.i686", "ResilientStorage-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.ppc64le", "ResilientStorage-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.s390x", "ResilientStorage-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.src", "ResilientStorage-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.x86_64", "ResilientStorage-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.aarch64", "ResilientStorage-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.i686", "ResilientStorage-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.ppc64le", "ResilientStorage-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.s390x", "ResilientStorage-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.x86_64", "ResilientStorage-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.aarch64", "ResilientStorage-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.i686", "ResilientStorage-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.ppc64le", "ResilientStorage-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.s390x", "ResilientStorage-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.x86_64", "ResilientStorage-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.aarch64", "ResilientStorage-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.i686", "ResilientStorage-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.ppc64le", "ResilientStorage-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.s390x", "ResilientStorage-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.x86_64", "ResilientStorage-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.aarch64", "ResilientStorage-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.i686", "ResilientStorage-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.ppc64le", "ResilientStorage-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.s390x", "ResilientStorage-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-39976" }, { "category": "external", "summary": "RHBZ#2230708", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230708" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39976", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39976" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39976", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39976" } ], "release_date": "2023-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-21T11:23:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.i686", "AppStream-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.s390x", "AppStream-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.i686", "AppStream-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.s390x", "AppStream-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.src", "AppStream-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.i686", "AppStream-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.s390x", "AppStream-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.i686", "AppStream-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.s390x", "AppStream-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.i686", "AppStream-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.s390x", "AppStream-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.i686", "AppStream-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.s390x", "AppStream-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.x86_64", "HighAvailability-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.aarch64", "HighAvailability-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.i686", "HighAvailability-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.ppc64le", "HighAvailability-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.s390x", "HighAvailability-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.x86_64", "HighAvailability-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.aarch64", "HighAvailability-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.i686", "HighAvailability-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.ppc64le", "HighAvailability-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.s390x", "HighAvailability-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.src", "HighAvailability-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.x86_64", "HighAvailability-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.aarch64", "HighAvailability-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.i686", "HighAvailability-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.ppc64le", "HighAvailability-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.s390x", "HighAvailability-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.x86_64", "HighAvailability-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.aarch64", "HighAvailability-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.i686", "HighAvailability-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.ppc64le", "HighAvailability-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.s390x", "HighAvailability-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.x86_64", "HighAvailability-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.aarch64", "HighAvailability-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.i686", "HighAvailability-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.ppc64le", "HighAvailability-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.s390x", "HighAvailability-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.x86_64", "HighAvailability-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.aarch64", "HighAvailability-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.i686", "HighAvailability-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.ppc64le", "HighAvailability-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.s390x", "HighAvailability-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.x86_64", "ResilientStorage-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.aarch64", "ResilientStorage-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.i686", "ResilientStorage-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.ppc64le", "ResilientStorage-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.s390x", "ResilientStorage-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.x86_64", "ResilientStorage-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.aarch64", "ResilientStorage-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.i686", "ResilientStorage-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.ppc64le", "ResilientStorage-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.s390x", "ResilientStorage-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.src", "ResilientStorage-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.x86_64", "ResilientStorage-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.aarch64", "ResilientStorage-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.i686", "ResilientStorage-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.ppc64le", "ResilientStorage-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.s390x", "ResilientStorage-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.x86_64", "ResilientStorage-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.aarch64", "ResilientStorage-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.i686", "ResilientStorage-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.ppc64le", "ResilientStorage-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.s390x", "ResilientStorage-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.x86_64", "ResilientStorage-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.aarch64", "ResilientStorage-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.i686", "ResilientStorage-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.ppc64le", "ResilientStorage-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.s390x", "ResilientStorage-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.x86_64", "ResilientStorage-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.aarch64", "ResilientStorage-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.i686", "ResilientStorage-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.ppc64le", "ResilientStorage-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.s390x", "ResilientStorage-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7376" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.i686", "AppStream-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.s390x", "AppStream-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.i686", "AppStream-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.s390x", "AppStream-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.src", "AppStream-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.i686", "AppStream-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.s390x", "AppStream-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.i686", "AppStream-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.s390x", "AppStream-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.i686", "AppStream-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.s390x", "AppStream-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.i686", "AppStream-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.s390x", "AppStream-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.x86_64", "HighAvailability-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.aarch64", "HighAvailability-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.i686", "HighAvailability-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.ppc64le", "HighAvailability-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.s390x", "HighAvailability-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.x86_64", "HighAvailability-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.aarch64", "HighAvailability-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.i686", "HighAvailability-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.ppc64le", "HighAvailability-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.s390x", "HighAvailability-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.src", "HighAvailability-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.x86_64", "HighAvailability-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.aarch64", "HighAvailability-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.i686", "HighAvailability-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.ppc64le", "HighAvailability-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.s390x", "HighAvailability-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.x86_64", "HighAvailability-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.aarch64", "HighAvailability-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.i686", "HighAvailability-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.ppc64le", "HighAvailability-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.s390x", "HighAvailability-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.x86_64", "HighAvailability-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.aarch64", "HighAvailability-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.i686", "HighAvailability-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.ppc64le", "HighAvailability-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.s390x", "HighAvailability-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.x86_64", "HighAvailability-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.aarch64", "HighAvailability-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.i686", "HighAvailability-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.ppc64le", "HighAvailability-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.s390x", "HighAvailability-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.x86_64", "ResilientStorage-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.aarch64", "ResilientStorage-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.i686", "ResilientStorage-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.ppc64le", "ResilientStorage-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.s390x", "ResilientStorage-9.2.0.Z.EUS:doxygen2man-debuginfo-0:2.0.6-3.el9_2.x86_64", "ResilientStorage-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.aarch64", "ResilientStorage-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.i686", "ResilientStorage-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.ppc64le", "ResilientStorage-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.s390x", "ResilientStorage-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.src", "ResilientStorage-9.2.0.Z.EUS:libqb-0:2.0.6-3.el9_2.x86_64", "ResilientStorage-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.aarch64", "ResilientStorage-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.i686", "ResilientStorage-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.ppc64le", "ResilientStorage-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.s390x", "ResilientStorage-9.2.0.Z.EUS:libqb-debuginfo-0:2.0.6-3.el9_2.x86_64", "ResilientStorage-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.aarch64", "ResilientStorage-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.i686", "ResilientStorage-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.ppc64le", "ResilientStorage-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.s390x", "ResilientStorage-9.2.0.Z.EUS:libqb-debugsource-0:2.0.6-3.el9_2.x86_64", "ResilientStorage-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.aarch64", "ResilientStorage-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.i686", "ResilientStorage-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.ppc64le", "ResilientStorage-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.s390x", "ResilientStorage-9.2.0.Z.EUS:libqb-devel-0:2.0.6-3.el9_2.x86_64", "ResilientStorage-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.aarch64", "ResilientStorage-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.i686", "ResilientStorage-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.ppc64le", "ResilientStorage-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.s390x", "ResilientStorage-9.2.0.Z.EUS:libqb-tests-debuginfo-0:2.0.6-3.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libqb: Buffer overflow in log_blackbox.c" } ] }
rhsa-2023_5597
Vulnerability from csaf_redhat
Published
2023-10-10 15:36
Modified
2024-11-06 03:49
Summary
Red Hat Security Advisory: libqb security update
Notes
Topic
An update for libqb is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libqb packages provide a library with the primary purpose of providing high performance client/server reusable features, such as high performance logging, tracing, inter-process communication, and polling.
Security Fix(es):
* libqb: Buffer overflow in log_blackbox.c (CVE-2023-39976)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libqb is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The libqb packages provide a library with the primary purpose of providing high performance client/server reusable features, such as high performance logging, tracing, inter-process communication, and polling.\n\nSecurity Fix(es):\n\n* libqb: Buffer overflow in log_blackbox.c (CVE-2023-39976)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5597", "url": "https://access.redhat.com/errata/RHSA-2023:5597" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2230708", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230708" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5597.json" } ], "title": "Red Hat Security Advisory: libqb security update", "tracking": { "current_release_date": "2024-11-06T03:49:11+00:00", "generator": { "date": "2024-11-06T03:49:11+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:5597", "initial_release_date": "2023-10-10T15:36:26+00:00", "revision_history": [ { "date": "2023-10-10T15:36:26+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-10-10T15:36:26+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:49:11+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux High Availability EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux High Availability EUS (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::highavailability" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Resilient Storage EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux Resilient Storage EUS (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::resilientstorage" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libqb-0:2.0.3-12.el9_0.src", "product": { "name": "libqb-0:2.0.3-12.el9_0.src", "product_id": "libqb-0:2.0.3-12.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb@2.0.3-12.el9_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libqb-0:2.0.3-12.el9_0.aarch64", "product": { "name": "libqb-0:2.0.3-12.el9_0.aarch64", "product_id": "libqb-0:2.0.3-12.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb@2.0.3-12.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "libqb-debugsource-0:2.0.3-12.el9_0.aarch64", "product": { "name": "libqb-debugsource-0:2.0.3-12.el9_0.aarch64", "product_id": "libqb-debugsource-0:2.0.3-12.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-debugsource@2.0.3-12.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "doxygen2man-debuginfo-0:2.0.3-12.el9_0.aarch64", "product": { "name": "doxygen2man-debuginfo-0:2.0.3-12.el9_0.aarch64", "product_id": "doxygen2man-debuginfo-0:2.0.3-12.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/doxygen2man-debuginfo@2.0.3-12.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "libqb-debuginfo-0:2.0.3-12.el9_0.aarch64", "product": { "name": "libqb-debuginfo-0:2.0.3-12.el9_0.aarch64", "product_id": "libqb-debuginfo-0:2.0.3-12.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-debuginfo@2.0.3-12.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "libqb-tests-debuginfo-0:2.0.3-12.el9_0.aarch64", "product": { "name": "libqb-tests-debuginfo-0:2.0.3-12.el9_0.aarch64", "product_id": "libqb-tests-debuginfo-0:2.0.3-12.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-tests-debuginfo@2.0.3-12.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "libqb-devel-0:2.0.3-12.el9_0.aarch64", "product": { "name": "libqb-devel-0:2.0.3-12.el9_0.aarch64", "product_id": "libqb-devel-0:2.0.3-12.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-devel@2.0.3-12.el9_0?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libqb-0:2.0.3-12.el9_0.ppc64le", "product": { "name": "libqb-0:2.0.3-12.el9_0.ppc64le", "product_id": "libqb-0:2.0.3-12.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb@2.0.3-12.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "libqb-debugsource-0:2.0.3-12.el9_0.ppc64le", "product": { "name": "libqb-debugsource-0:2.0.3-12.el9_0.ppc64le", "product_id": "libqb-debugsource-0:2.0.3-12.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-debugsource@2.0.3-12.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "doxygen2man-debuginfo-0:2.0.3-12.el9_0.ppc64le", "product": { "name": "doxygen2man-debuginfo-0:2.0.3-12.el9_0.ppc64le", "product_id": "doxygen2man-debuginfo-0:2.0.3-12.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/doxygen2man-debuginfo@2.0.3-12.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "libqb-debuginfo-0:2.0.3-12.el9_0.ppc64le", "product": { "name": "libqb-debuginfo-0:2.0.3-12.el9_0.ppc64le", "product_id": "libqb-debuginfo-0:2.0.3-12.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-debuginfo@2.0.3-12.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "libqb-tests-debuginfo-0:2.0.3-12.el9_0.ppc64le", "product": { "name": "libqb-tests-debuginfo-0:2.0.3-12.el9_0.ppc64le", "product_id": "libqb-tests-debuginfo-0:2.0.3-12.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-tests-debuginfo@2.0.3-12.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "libqb-devel-0:2.0.3-12.el9_0.ppc64le", "product": { "name": "libqb-devel-0:2.0.3-12.el9_0.ppc64le", "product_id": "libqb-devel-0:2.0.3-12.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-devel@2.0.3-12.el9_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libqb-0:2.0.3-12.el9_0.i686", "product": { "name": "libqb-0:2.0.3-12.el9_0.i686", "product_id": "libqb-0:2.0.3-12.el9_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb@2.0.3-12.el9_0?arch=i686" } } }, { "category": "product_version", "name": "libqb-debugsource-0:2.0.3-12.el9_0.i686", "product": { "name": "libqb-debugsource-0:2.0.3-12.el9_0.i686", "product_id": "libqb-debugsource-0:2.0.3-12.el9_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-debugsource@2.0.3-12.el9_0?arch=i686" } } }, { "category": "product_version", "name": "doxygen2man-debuginfo-0:2.0.3-12.el9_0.i686", "product": { "name": "doxygen2man-debuginfo-0:2.0.3-12.el9_0.i686", "product_id": "doxygen2man-debuginfo-0:2.0.3-12.el9_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/doxygen2man-debuginfo@2.0.3-12.el9_0?arch=i686" } } }, { "category": "product_version", "name": "libqb-debuginfo-0:2.0.3-12.el9_0.i686", "product": { "name": "libqb-debuginfo-0:2.0.3-12.el9_0.i686", "product_id": "libqb-debuginfo-0:2.0.3-12.el9_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-debuginfo@2.0.3-12.el9_0?arch=i686" } } }, { "category": "product_version", "name": "libqb-tests-debuginfo-0:2.0.3-12.el9_0.i686", "product": { "name": "libqb-tests-debuginfo-0:2.0.3-12.el9_0.i686", "product_id": "libqb-tests-debuginfo-0:2.0.3-12.el9_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-tests-debuginfo@2.0.3-12.el9_0?arch=i686" } } }, { "category": "product_version", "name": "libqb-devel-0:2.0.3-12.el9_0.i686", "product": { "name": "libqb-devel-0:2.0.3-12.el9_0.i686", "product_id": "libqb-devel-0:2.0.3-12.el9_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-devel@2.0.3-12.el9_0?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "libqb-0:2.0.3-12.el9_0.x86_64", "product": { "name": "libqb-0:2.0.3-12.el9_0.x86_64", "product_id": "libqb-0:2.0.3-12.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb@2.0.3-12.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "libqb-debugsource-0:2.0.3-12.el9_0.x86_64", "product": { "name": "libqb-debugsource-0:2.0.3-12.el9_0.x86_64", "product_id": "libqb-debugsource-0:2.0.3-12.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-debugsource@2.0.3-12.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "doxygen2man-debuginfo-0:2.0.3-12.el9_0.x86_64", "product": { "name": "doxygen2man-debuginfo-0:2.0.3-12.el9_0.x86_64", "product_id": "doxygen2man-debuginfo-0:2.0.3-12.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/doxygen2man-debuginfo@2.0.3-12.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "libqb-debuginfo-0:2.0.3-12.el9_0.x86_64", "product": { "name": "libqb-debuginfo-0:2.0.3-12.el9_0.x86_64", "product_id": "libqb-debuginfo-0:2.0.3-12.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-debuginfo@2.0.3-12.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "libqb-tests-debuginfo-0:2.0.3-12.el9_0.x86_64", "product": { "name": "libqb-tests-debuginfo-0:2.0.3-12.el9_0.x86_64", "product_id": "libqb-tests-debuginfo-0:2.0.3-12.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-tests-debuginfo@2.0.3-12.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "libqb-devel-0:2.0.3-12.el9_0.x86_64", "product": { "name": "libqb-devel-0:2.0.3-12.el9_0.x86_64", "product_id": "libqb-devel-0:2.0.3-12.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-devel@2.0.3-12.el9_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libqb-0:2.0.3-12.el9_0.s390x", "product": { "name": "libqb-0:2.0.3-12.el9_0.s390x", "product_id": "libqb-0:2.0.3-12.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb@2.0.3-12.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "libqb-debugsource-0:2.0.3-12.el9_0.s390x", "product": { "name": "libqb-debugsource-0:2.0.3-12.el9_0.s390x", "product_id": "libqb-debugsource-0:2.0.3-12.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-debugsource@2.0.3-12.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "doxygen2man-debuginfo-0:2.0.3-12.el9_0.s390x", "product": { "name": "doxygen2man-debuginfo-0:2.0.3-12.el9_0.s390x", "product_id": "doxygen2man-debuginfo-0:2.0.3-12.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/doxygen2man-debuginfo@2.0.3-12.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "libqb-debuginfo-0:2.0.3-12.el9_0.s390x", "product": { "name": "libqb-debuginfo-0:2.0.3-12.el9_0.s390x", "product_id": "libqb-debuginfo-0:2.0.3-12.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-debuginfo@2.0.3-12.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "libqb-tests-debuginfo-0:2.0.3-12.el9_0.s390x", "product": { "name": "libqb-tests-debuginfo-0:2.0.3-12.el9_0.s390x", "product_id": "libqb-tests-debuginfo-0:2.0.3-12.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-tests-debuginfo@2.0.3-12.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "libqb-devel-0:2.0.3-12.el9_0.s390x", "product": { "name": "libqb-devel-0:2.0.3-12.el9_0.s390x", "product_id": "libqb-devel-0:2.0.3-12.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libqb-devel@2.0.3-12.el9_0?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "doxygen2man-debuginfo-0:2.0.3-12.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.aarch64" }, "product_reference": "doxygen2man-debuginfo-0:2.0.3-12.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "doxygen2man-debuginfo-0:2.0.3-12.el9_0.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.i686" }, "product_reference": "doxygen2man-debuginfo-0:2.0.3-12.el9_0.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "doxygen2man-debuginfo-0:2.0.3-12.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.ppc64le" }, "product_reference": "doxygen2man-debuginfo-0:2.0.3-12.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "doxygen2man-debuginfo-0:2.0.3-12.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.s390x" }, "product_reference": "doxygen2man-debuginfo-0:2.0.3-12.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "doxygen2man-debuginfo-0:2.0.3-12.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.x86_64" }, "product_reference": "doxygen2man-debuginfo-0:2.0.3-12.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-0:2.0.3-12.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.aarch64" }, "product_reference": "libqb-0:2.0.3-12.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-0:2.0.3-12.el9_0.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.i686" }, "product_reference": "libqb-0:2.0.3-12.el9_0.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-0:2.0.3-12.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.ppc64le" }, "product_reference": "libqb-0:2.0.3-12.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-0:2.0.3-12.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.s390x" }, "product_reference": "libqb-0:2.0.3-12.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-0:2.0.3-12.el9_0.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.src" }, "product_reference": "libqb-0:2.0.3-12.el9_0.src", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-0:2.0.3-12.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.x86_64" }, "product_reference": "libqb-0:2.0.3-12.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debuginfo-0:2.0.3-12.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.aarch64" }, "product_reference": "libqb-debuginfo-0:2.0.3-12.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debuginfo-0:2.0.3-12.el9_0.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.i686" }, "product_reference": "libqb-debuginfo-0:2.0.3-12.el9_0.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debuginfo-0:2.0.3-12.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.ppc64le" }, "product_reference": "libqb-debuginfo-0:2.0.3-12.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debuginfo-0:2.0.3-12.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.s390x" }, "product_reference": "libqb-debuginfo-0:2.0.3-12.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debuginfo-0:2.0.3-12.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.x86_64" }, "product_reference": "libqb-debuginfo-0:2.0.3-12.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debugsource-0:2.0.3-12.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.aarch64" }, "product_reference": "libqb-debugsource-0:2.0.3-12.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debugsource-0:2.0.3-12.el9_0.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.i686" }, "product_reference": "libqb-debugsource-0:2.0.3-12.el9_0.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debugsource-0:2.0.3-12.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.ppc64le" }, "product_reference": "libqb-debugsource-0:2.0.3-12.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debugsource-0:2.0.3-12.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.s390x" }, "product_reference": "libqb-debugsource-0:2.0.3-12.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debugsource-0:2.0.3-12.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.x86_64" }, "product_reference": "libqb-debugsource-0:2.0.3-12.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-devel-0:2.0.3-12.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.aarch64" }, "product_reference": "libqb-devel-0:2.0.3-12.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-devel-0:2.0.3-12.el9_0.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.i686" }, "product_reference": "libqb-devel-0:2.0.3-12.el9_0.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-devel-0:2.0.3-12.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.ppc64le" }, "product_reference": "libqb-devel-0:2.0.3-12.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-devel-0:2.0.3-12.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.s390x" }, "product_reference": "libqb-devel-0:2.0.3-12.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-devel-0:2.0.3-12.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.x86_64" }, "product_reference": "libqb-devel-0:2.0.3-12.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-tests-debuginfo-0:2.0.3-12.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.aarch64" }, "product_reference": "libqb-tests-debuginfo-0:2.0.3-12.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-tests-debuginfo-0:2.0.3-12.el9_0.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.i686" }, "product_reference": "libqb-tests-debuginfo-0:2.0.3-12.el9_0.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-tests-debuginfo-0:2.0.3-12.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.ppc64le" }, "product_reference": "libqb-tests-debuginfo-0:2.0.3-12.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-tests-debuginfo-0:2.0.3-12.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.s390x" }, "product_reference": "libqb-tests-debuginfo-0:2.0.3-12.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-tests-debuginfo-0:2.0.3-12.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.x86_64" }, "product_reference": "libqb-tests-debuginfo-0:2.0.3-12.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "doxygen2man-debuginfo-0:2.0.3-12.el9_0.aarch64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.aarch64" }, "product_reference": "doxygen2man-debuginfo-0:2.0.3-12.el9_0.aarch64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "doxygen2man-debuginfo-0:2.0.3-12.el9_0.i686 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.i686" }, "product_reference": "doxygen2man-debuginfo-0:2.0.3-12.el9_0.i686", "relates_to_product_reference": "HighAvailability-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "doxygen2man-debuginfo-0:2.0.3-12.el9_0.ppc64le as a component of Red Hat Enterprise Linux High Availability EUS (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.ppc64le" }, "product_reference": "doxygen2man-debuginfo-0:2.0.3-12.el9_0.ppc64le", "relates_to_product_reference": "HighAvailability-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "doxygen2man-debuginfo-0:2.0.3-12.el9_0.s390x as a component of Red Hat Enterprise Linux High Availability EUS (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.s390x" }, "product_reference": "doxygen2man-debuginfo-0:2.0.3-12.el9_0.s390x", "relates_to_product_reference": "HighAvailability-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "doxygen2man-debuginfo-0:2.0.3-12.el9_0.x86_64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.x86_64" }, "product_reference": "doxygen2man-debuginfo-0:2.0.3-12.el9_0.x86_64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-0:2.0.3-12.el9_0.aarch64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.aarch64" }, "product_reference": "libqb-0:2.0.3-12.el9_0.aarch64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-0:2.0.3-12.el9_0.i686 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.i686" }, "product_reference": "libqb-0:2.0.3-12.el9_0.i686", "relates_to_product_reference": "HighAvailability-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-0:2.0.3-12.el9_0.ppc64le as a component of Red Hat Enterprise Linux High Availability EUS (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.ppc64le" }, "product_reference": "libqb-0:2.0.3-12.el9_0.ppc64le", "relates_to_product_reference": "HighAvailability-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-0:2.0.3-12.el9_0.s390x as a component of Red Hat Enterprise Linux High Availability EUS (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.s390x" }, "product_reference": "libqb-0:2.0.3-12.el9_0.s390x", "relates_to_product_reference": "HighAvailability-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-0:2.0.3-12.el9_0.src as a component of Red Hat Enterprise Linux High Availability EUS (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.src" }, "product_reference": "libqb-0:2.0.3-12.el9_0.src", "relates_to_product_reference": "HighAvailability-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-0:2.0.3-12.el9_0.x86_64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.x86_64" }, "product_reference": "libqb-0:2.0.3-12.el9_0.x86_64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debuginfo-0:2.0.3-12.el9_0.aarch64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.aarch64" }, "product_reference": "libqb-debuginfo-0:2.0.3-12.el9_0.aarch64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debuginfo-0:2.0.3-12.el9_0.i686 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.i686" }, "product_reference": "libqb-debuginfo-0:2.0.3-12.el9_0.i686", "relates_to_product_reference": "HighAvailability-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debuginfo-0:2.0.3-12.el9_0.ppc64le as a component of Red Hat Enterprise Linux High Availability EUS (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.ppc64le" }, "product_reference": "libqb-debuginfo-0:2.0.3-12.el9_0.ppc64le", "relates_to_product_reference": "HighAvailability-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debuginfo-0:2.0.3-12.el9_0.s390x as a component of Red Hat Enterprise Linux High Availability EUS (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.s390x" }, "product_reference": "libqb-debuginfo-0:2.0.3-12.el9_0.s390x", "relates_to_product_reference": "HighAvailability-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debuginfo-0:2.0.3-12.el9_0.x86_64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.x86_64" }, "product_reference": "libqb-debuginfo-0:2.0.3-12.el9_0.x86_64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debugsource-0:2.0.3-12.el9_0.aarch64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.aarch64" }, "product_reference": "libqb-debugsource-0:2.0.3-12.el9_0.aarch64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debugsource-0:2.0.3-12.el9_0.i686 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.i686" }, "product_reference": "libqb-debugsource-0:2.0.3-12.el9_0.i686", "relates_to_product_reference": "HighAvailability-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debugsource-0:2.0.3-12.el9_0.ppc64le as a component of Red Hat Enterprise Linux High Availability EUS (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.ppc64le" }, "product_reference": "libqb-debugsource-0:2.0.3-12.el9_0.ppc64le", "relates_to_product_reference": "HighAvailability-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debugsource-0:2.0.3-12.el9_0.s390x as a component of Red Hat Enterprise Linux High Availability EUS (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.s390x" }, "product_reference": "libqb-debugsource-0:2.0.3-12.el9_0.s390x", "relates_to_product_reference": "HighAvailability-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debugsource-0:2.0.3-12.el9_0.x86_64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.x86_64" }, "product_reference": "libqb-debugsource-0:2.0.3-12.el9_0.x86_64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-devel-0:2.0.3-12.el9_0.aarch64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.aarch64" }, "product_reference": "libqb-devel-0:2.0.3-12.el9_0.aarch64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-devel-0:2.0.3-12.el9_0.i686 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.i686" }, "product_reference": "libqb-devel-0:2.0.3-12.el9_0.i686", "relates_to_product_reference": "HighAvailability-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-devel-0:2.0.3-12.el9_0.ppc64le as a component of Red Hat Enterprise Linux High Availability EUS (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.ppc64le" }, "product_reference": "libqb-devel-0:2.0.3-12.el9_0.ppc64le", "relates_to_product_reference": "HighAvailability-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-devel-0:2.0.3-12.el9_0.s390x as a component of Red Hat Enterprise Linux High Availability EUS (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.s390x" }, "product_reference": "libqb-devel-0:2.0.3-12.el9_0.s390x", "relates_to_product_reference": "HighAvailability-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-devel-0:2.0.3-12.el9_0.x86_64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.x86_64" }, "product_reference": "libqb-devel-0:2.0.3-12.el9_0.x86_64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-tests-debuginfo-0:2.0.3-12.el9_0.aarch64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.aarch64" }, "product_reference": "libqb-tests-debuginfo-0:2.0.3-12.el9_0.aarch64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-tests-debuginfo-0:2.0.3-12.el9_0.i686 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.i686" }, "product_reference": "libqb-tests-debuginfo-0:2.0.3-12.el9_0.i686", "relates_to_product_reference": "HighAvailability-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-tests-debuginfo-0:2.0.3-12.el9_0.ppc64le as a component of Red Hat Enterprise Linux High Availability EUS (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.ppc64le" }, "product_reference": "libqb-tests-debuginfo-0:2.0.3-12.el9_0.ppc64le", "relates_to_product_reference": "HighAvailability-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-tests-debuginfo-0:2.0.3-12.el9_0.s390x as a component of Red Hat Enterprise Linux High Availability EUS (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.s390x" }, "product_reference": "libqb-tests-debuginfo-0:2.0.3-12.el9_0.s390x", "relates_to_product_reference": "HighAvailability-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-tests-debuginfo-0:2.0.3-12.el9_0.x86_64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.x86_64" }, "product_reference": "libqb-tests-debuginfo-0:2.0.3-12.el9_0.x86_64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "doxygen2man-debuginfo-0:2.0.3-12.el9_0.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.aarch64" }, "product_reference": "doxygen2man-debuginfo-0:2.0.3-12.el9_0.aarch64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "doxygen2man-debuginfo-0:2.0.3-12.el9_0.i686 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.i686" }, "product_reference": "doxygen2man-debuginfo-0:2.0.3-12.el9_0.i686", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "doxygen2man-debuginfo-0:2.0.3-12.el9_0.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.ppc64le" }, "product_reference": "doxygen2man-debuginfo-0:2.0.3-12.el9_0.ppc64le", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "doxygen2man-debuginfo-0:2.0.3-12.el9_0.s390x as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.s390x" }, "product_reference": "doxygen2man-debuginfo-0:2.0.3-12.el9_0.s390x", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "doxygen2man-debuginfo-0:2.0.3-12.el9_0.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.x86_64" }, "product_reference": "doxygen2man-debuginfo-0:2.0.3-12.el9_0.x86_64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-0:2.0.3-12.el9_0.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.aarch64" }, "product_reference": "libqb-0:2.0.3-12.el9_0.aarch64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-0:2.0.3-12.el9_0.i686 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.i686" }, "product_reference": "libqb-0:2.0.3-12.el9_0.i686", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-0:2.0.3-12.el9_0.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.ppc64le" }, "product_reference": "libqb-0:2.0.3-12.el9_0.ppc64le", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-0:2.0.3-12.el9_0.s390x as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.s390x" }, "product_reference": "libqb-0:2.0.3-12.el9_0.s390x", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-0:2.0.3-12.el9_0.src as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.src" }, "product_reference": "libqb-0:2.0.3-12.el9_0.src", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-0:2.0.3-12.el9_0.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.x86_64" }, "product_reference": "libqb-0:2.0.3-12.el9_0.x86_64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debuginfo-0:2.0.3-12.el9_0.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.aarch64" }, "product_reference": "libqb-debuginfo-0:2.0.3-12.el9_0.aarch64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debuginfo-0:2.0.3-12.el9_0.i686 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.i686" }, "product_reference": "libqb-debuginfo-0:2.0.3-12.el9_0.i686", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debuginfo-0:2.0.3-12.el9_0.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.ppc64le" }, "product_reference": "libqb-debuginfo-0:2.0.3-12.el9_0.ppc64le", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debuginfo-0:2.0.3-12.el9_0.s390x as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.s390x" }, "product_reference": "libqb-debuginfo-0:2.0.3-12.el9_0.s390x", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debuginfo-0:2.0.3-12.el9_0.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.x86_64" }, "product_reference": "libqb-debuginfo-0:2.0.3-12.el9_0.x86_64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debugsource-0:2.0.3-12.el9_0.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.aarch64" }, "product_reference": "libqb-debugsource-0:2.0.3-12.el9_0.aarch64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debugsource-0:2.0.3-12.el9_0.i686 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.i686" }, "product_reference": "libqb-debugsource-0:2.0.3-12.el9_0.i686", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debugsource-0:2.0.3-12.el9_0.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.ppc64le" }, "product_reference": "libqb-debugsource-0:2.0.3-12.el9_0.ppc64le", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debugsource-0:2.0.3-12.el9_0.s390x as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.s390x" }, "product_reference": "libqb-debugsource-0:2.0.3-12.el9_0.s390x", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-debugsource-0:2.0.3-12.el9_0.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.x86_64" }, "product_reference": "libqb-debugsource-0:2.0.3-12.el9_0.x86_64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-devel-0:2.0.3-12.el9_0.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.aarch64" }, "product_reference": "libqb-devel-0:2.0.3-12.el9_0.aarch64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-devel-0:2.0.3-12.el9_0.i686 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.i686" }, "product_reference": "libqb-devel-0:2.0.3-12.el9_0.i686", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-devel-0:2.0.3-12.el9_0.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.ppc64le" }, "product_reference": "libqb-devel-0:2.0.3-12.el9_0.ppc64le", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-devel-0:2.0.3-12.el9_0.s390x as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.s390x" }, "product_reference": "libqb-devel-0:2.0.3-12.el9_0.s390x", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-devel-0:2.0.3-12.el9_0.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.x86_64" }, "product_reference": "libqb-devel-0:2.0.3-12.el9_0.x86_64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-tests-debuginfo-0:2.0.3-12.el9_0.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.aarch64" }, "product_reference": "libqb-tests-debuginfo-0:2.0.3-12.el9_0.aarch64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-tests-debuginfo-0:2.0.3-12.el9_0.i686 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.i686" }, "product_reference": "libqb-tests-debuginfo-0:2.0.3-12.el9_0.i686", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-tests-debuginfo-0:2.0.3-12.el9_0.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.ppc64le" }, "product_reference": "libqb-tests-debuginfo-0:2.0.3-12.el9_0.ppc64le", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-tests-debuginfo-0:2.0.3-12.el9_0.s390x as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.s390x" }, "product_reference": "libqb-tests-debuginfo-0:2.0.3-12.el9_0.s390x", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libqb-tests-debuginfo-0:2.0.3-12.el9_0.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.x86_64" }, "product_reference": "libqb-tests-debuginfo-0:2.0.3-12.el9_0.x86_64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-39976", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2023-08-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2230708" } ], "notes": [ { "category": "description", "text": "log_blackbox.c in libqb before 2.0.8 allows a buffer overflow via long log messages because the header size is not considered.", "title": "Vulnerability description" }, { "category": "summary", "text": "libqb: Buffer overflow in log_blackbox.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.i686", "AppStream-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.s390x", "AppStream-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.i686", "AppStream-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.s390x", "AppStream-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.src", "AppStream-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.i686", "AppStream-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.s390x", "AppStream-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.i686", "AppStream-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.s390x", "AppStream-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.i686", "AppStream-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.s390x", "AppStream-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.i686", "AppStream-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.s390x", "AppStream-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.x86_64", "HighAvailability-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.aarch64", "HighAvailability-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.i686", "HighAvailability-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.ppc64le", "HighAvailability-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.s390x", "HighAvailability-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.x86_64", "HighAvailability-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.aarch64", "HighAvailability-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.i686", "HighAvailability-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.ppc64le", "HighAvailability-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.s390x", "HighAvailability-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.src", "HighAvailability-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.x86_64", "HighAvailability-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.aarch64", "HighAvailability-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.i686", "HighAvailability-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.ppc64le", "HighAvailability-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.s390x", "HighAvailability-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.x86_64", "HighAvailability-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.aarch64", "HighAvailability-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.i686", "HighAvailability-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.ppc64le", "HighAvailability-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.s390x", "HighAvailability-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.x86_64", "HighAvailability-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.aarch64", "HighAvailability-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.i686", "HighAvailability-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.ppc64le", "HighAvailability-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.s390x", "HighAvailability-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.x86_64", "HighAvailability-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.aarch64", "HighAvailability-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.i686", "HighAvailability-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.ppc64le", "HighAvailability-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.s390x", "HighAvailability-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.x86_64", "ResilientStorage-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.aarch64", "ResilientStorage-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.i686", "ResilientStorage-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.ppc64le", "ResilientStorage-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.s390x", "ResilientStorage-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.x86_64", "ResilientStorage-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.aarch64", "ResilientStorage-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.i686", "ResilientStorage-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.ppc64le", "ResilientStorage-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.s390x", "ResilientStorage-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.src", "ResilientStorage-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.x86_64", "ResilientStorage-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.aarch64", "ResilientStorage-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.i686", "ResilientStorage-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.ppc64le", "ResilientStorage-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.s390x", "ResilientStorage-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.x86_64", "ResilientStorage-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.aarch64", "ResilientStorage-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.i686", "ResilientStorage-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.ppc64le", "ResilientStorage-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.s390x", "ResilientStorage-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.x86_64", "ResilientStorage-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.aarch64", "ResilientStorage-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.i686", "ResilientStorage-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.ppc64le", "ResilientStorage-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.s390x", "ResilientStorage-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.x86_64", "ResilientStorage-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.aarch64", "ResilientStorage-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.i686", "ResilientStorage-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.ppc64le", "ResilientStorage-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.s390x", "ResilientStorage-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-39976" }, { "category": "external", "summary": "RHBZ#2230708", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230708" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39976", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39976" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39976", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39976" } ], "release_date": "2023-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-10T15:36:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.i686", "AppStream-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.s390x", "AppStream-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.i686", "AppStream-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.s390x", "AppStream-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.src", "AppStream-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.i686", "AppStream-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.s390x", "AppStream-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.i686", "AppStream-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.s390x", "AppStream-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.i686", "AppStream-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.s390x", "AppStream-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.i686", "AppStream-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.s390x", "AppStream-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.x86_64", "HighAvailability-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.aarch64", "HighAvailability-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.i686", "HighAvailability-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.ppc64le", "HighAvailability-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.s390x", "HighAvailability-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.x86_64", "HighAvailability-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.aarch64", "HighAvailability-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.i686", "HighAvailability-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.ppc64le", "HighAvailability-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.s390x", "HighAvailability-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.src", "HighAvailability-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.x86_64", "HighAvailability-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.aarch64", "HighAvailability-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.i686", "HighAvailability-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.ppc64le", "HighAvailability-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.s390x", "HighAvailability-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.x86_64", "HighAvailability-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.aarch64", "HighAvailability-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.i686", "HighAvailability-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.ppc64le", "HighAvailability-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.s390x", "HighAvailability-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.x86_64", "HighAvailability-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.aarch64", "HighAvailability-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.i686", "HighAvailability-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.ppc64le", "HighAvailability-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.s390x", "HighAvailability-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.x86_64", "HighAvailability-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.aarch64", "HighAvailability-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.i686", "HighAvailability-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.ppc64le", "HighAvailability-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.s390x", "HighAvailability-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.x86_64", "ResilientStorage-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.aarch64", "ResilientStorage-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.i686", "ResilientStorage-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.ppc64le", "ResilientStorage-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.s390x", "ResilientStorage-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.x86_64", "ResilientStorage-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.aarch64", "ResilientStorage-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.i686", "ResilientStorage-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.ppc64le", "ResilientStorage-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.s390x", "ResilientStorage-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.src", "ResilientStorage-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.x86_64", "ResilientStorage-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.aarch64", "ResilientStorage-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.i686", "ResilientStorage-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.ppc64le", "ResilientStorage-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.s390x", "ResilientStorage-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.x86_64", "ResilientStorage-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.aarch64", "ResilientStorage-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.i686", "ResilientStorage-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.ppc64le", "ResilientStorage-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.s390x", "ResilientStorage-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.x86_64", "ResilientStorage-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.aarch64", "ResilientStorage-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.i686", "ResilientStorage-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.ppc64le", "ResilientStorage-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.s390x", "ResilientStorage-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.x86_64", "ResilientStorage-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.aarch64", "ResilientStorage-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.i686", "ResilientStorage-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.ppc64le", "ResilientStorage-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.s390x", "ResilientStorage-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5597" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.i686", "AppStream-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.s390x", "AppStream-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.i686", "AppStream-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.s390x", "AppStream-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.src", "AppStream-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.i686", "AppStream-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.s390x", "AppStream-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.i686", "AppStream-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.s390x", "AppStream-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.i686", "AppStream-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.s390x", "AppStream-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.i686", "AppStream-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.s390x", "AppStream-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.x86_64", "HighAvailability-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.aarch64", "HighAvailability-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.i686", "HighAvailability-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.ppc64le", "HighAvailability-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.s390x", "HighAvailability-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.x86_64", "HighAvailability-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.aarch64", "HighAvailability-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.i686", "HighAvailability-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.ppc64le", "HighAvailability-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.s390x", "HighAvailability-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.src", "HighAvailability-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.x86_64", "HighAvailability-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.aarch64", "HighAvailability-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.i686", "HighAvailability-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.ppc64le", "HighAvailability-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.s390x", "HighAvailability-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.x86_64", "HighAvailability-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.aarch64", "HighAvailability-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.i686", "HighAvailability-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.ppc64le", "HighAvailability-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.s390x", "HighAvailability-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.x86_64", "HighAvailability-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.aarch64", "HighAvailability-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.i686", "HighAvailability-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.ppc64le", "HighAvailability-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.s390x", "HighAvailability-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.x86_64", "HighAvailability-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.aarch64", "HighAvailability-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.i686", "HighAvailability-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.ppc64le", "HighAvailability-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.s390x", "HighAvailability-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.x86_64", "ResilientStorage-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.aarch64", "ResilientStorage-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.i686", "ResilientStorage-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.ppc64le", "ResilientStorage-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.s390x", "ResilientStorage-9.0.0.Z.EUS:doxygen2man-debuginfo-0:2.0.3-12.el9_0.x86_64", "ResilientStorage-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.aarch64", "ResilientStorage-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.i686", "ResilientStorage-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.ppc64le", "ResilientStorage-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.s390x", "ResilientStorage-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.src", "ResilientStorage-9.0.0.Z.EUS:libqb-0:2.0.3-12.el9_0.x86_64", "ResilientStorage-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.aarch64", "ResilientStorage-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.i686", "ResilientStorage-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.ppc64le", "ResilientStorage-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.s390x", "ResilientStorage-9.0.0.Z.EUS:libqb-debuginfo-0:2.0.3-12.el9_0.x86_64", "ResilientStorage-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.aarch64", "ResilientStorage-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.i686", "ResilientStorage-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.ppc64le", "ResilientStorage-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.s390x", "ResilientStorage-9.0.0.Z.EUS:libqb-debugsource-0:2.0.3-12.el9_0.x86_64", "ResilientStorage-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.aarch64", "ResilientStorage-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.i686", "ResilientStorage-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.ppc64le", "ResilientStorage-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.s390x", "ResilientStorage-9.0.0.Z.EUS:libqb-devel-0:2.0.3-12.el9_0.x86_64", "ResilientStorage-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.aarch64", "ResilientStorage-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.i686", "ResilientStorage-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.ppc64le", "ResilientStorage-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.s390x", "ResilientStorage-9.0.0.Z.EUS:libqb-tests-debuginfo-0:2.0.3-12.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libqb: Buffer overflow in log_blackbox.c" } ] }
ghsa-4fvg-53ww-3r5g
Vulnerability from github
Published
2023-08-08 06:30
Modified
2024-04-04 06:37
Severity ?
Details
log_blackbox.c in libqb before 2.0.8 allows a buffer overflow via long log messages because the header size is not considered.
{ "affected": [], "aliases": [ "CVE-2023-39976" ], "database_specific": { "cwe_ids": [ "CWE-120" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2023-08-08T06:15:46Z", "severity": "CRITICAL" }, "details": "log_blackbox.c in libqb before 2.0.8 allows a buffer overflow via long log messages because the header size is not considered.", "id": "GHSA-4fvg-53ww-3r5g", "modified": "2024-04-04T06:37:39Z", "published": "2023-08-08T06:30:18Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39976" }, { "type": "WEB", "url": "https://github.com/ClusterLabs/libqb/pull/490" }, { "type": "WEB", "url": "https://github.com/ClusterLabs/libqb/commit/1bbaa929b77113532785c408dd1b41cd0521ffc8" }, { "type": "WEB", "url": "https://github.com/ClusterLabs/libqb/compare/v2.0.7...v2.0.8" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KECNF7LFBPE57XSBT6EM7ACVMIBP63WH" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KECNF7LFBPE57XSBT6EM7ACVMIBP63WH" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
gsd-2023-39976
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
log_blackbox.c in libqb before 2.0.8 allows a buffer overflow via long log messages because the header size is not considered.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2023-39976", "id": "GSD-2023-39976" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-39976" ], "details": "log_blackbox.c in libqb before 2.0.8 allows a buffer overflow via long log messages because the header size is not considered.", "id": "GSD-2023-39976", "modified": "2023-12-13T01:20:33.073254Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2023-39976", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "log_blackbox.c in libqb before 2.0.8 allows a buffer overflow via long log messages because the header size is not considered." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/ClusterLabs/libqb/pull/490", "refsource": "MISC", "url": "https://github.com/ClusterLabs/libqb/pull/490" }, { "name": "https://github.com/ClusterLabs/libqb/commit/1bbaa929b77113532785c408dd1b41cd0521ffc8", "refsource": "MISC", "url": "https://github.com/ClusterLabs/libqb/commit/1bbaa929b77113532785c408dd1b41cd0521ffc8" }, { "name": "https://github.com/ClusterLabs/libqb/compare/v2.0.7...v2.0.8", "refsource": "MISC", "url": "https://github.com/ClusterLabs/libqb/compare/v2.0.7...v2.0.8" }, { "name": "FEDORA-2023-5a717dd33d", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KECNF7LFBPE57XSBT6EM7ACVMIBP63WH/" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:clusterlabs:libqb:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.0.8", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2023-39976" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "log_blackbox.c in libqb before 2.0.8 allows a buffer overflow via long log messages because the header size is not considered." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-120" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/ClusterLabs/libqb/pull/490", "refsource": "MISC", "tags": [ "Patch" ], "url": "https://github.com/ClusterLabs/libqb/pull/490" }, { "name": "https://github.com/ClusterLabs/libqb/commit/1bbaa929b77113532785c408dd1b41cd0521ffc8", "refsource": "MISC", "tags": [ "Patch" ], "url": "https://github.com/ClusterLabs/libqb/commit/1bbaa929b77113532785c408dd1b41cd0521ffc8" }, { "name": "https://github.com/ClusterLabs/libqb/compare/v2.0.7...v2.0.8", "refsource": "MISC", "tags": [ "Not Applicable" ], "url": "https://github.com/ClusterLabs/libqb/compare/v2.0.7...v2.0.8" }, { "name": "FEDORA-2023-5a717dd33d", "refsource": "FEDORA", "tags": [], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KECNF7LFBPE57XSBT6EM7ACVMIBP63WH/" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9 } }, "lastModifiedDate": "2023-08-24T03:15Z", "publishedDate": "2023-08-08T06:15Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.