Action not permitted
Modal body text goes here.
cve-2022-24070
Vulnerability from cvelistv5
▼ | Vendor | Product |
---|---|---|
Apache Software Foundation | Apache Subversion |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:59:23.785Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://issues.apache.org/jira/browse/SVN-4880" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bz.apache.org/bugzilla/show_bug.cgi?id=65861" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cwiki.apache.org/confluence/display/HTTPD/ModuleLife" }, { "name": "DSA-5119", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5119" }, { "name": "FEDORA-2022-13cc09ecf2", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YJPMCWCGWBN3QWCDVILWQWPC75RR67LT/" }, { "name": "FEDORA-2022-2af658b090", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PZ4ARNGLMGYBKYDX2B7DRBNMF6EH3A6R/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT213345" }, { "name": "20220721 APPLE-SA-2022-07-20-2 macOS Monterey 12.5", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/18" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Apache Subversion", "vendor": "Apache Software Foundation", "versions": [ { "status": "affected", "version": "1.10.0 to 1.14.1" } ] } ], "credits": [ { "lang": "en", "value": "Apache Subversion would like to thank Thomas Wei\u00dfschuh, cis-solutions.eu." } ], "descriptions": [ { "lang": "en", "value": "Subversion\u0027s mod_dav_svn is vulnerable to memory corruption. While looking up path-based authorization rules, mod_dav_svn servers may attempt to use memory which has already been freed. Affected Subversion mod_dav_svn servers 1.10.0 through 1.14.1 (inclusive). Servers that do not use mod_dav_svn are not affected." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416 Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-07-22T05:06:35", "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "shortName": "apache" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://issues.apache.org/jira/browse/SVN-4880" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bz.apache.org/bugzilla/show_bug.cgi?id=65861" }, { "tags": [ "x_refsource_MISC" ], "url": "https://cwiki.apache.org/confluence/display/HTTPD/ModuleLife" }, { "name": "DSA-5119", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2022/dsa-5119" }, { "name": "FEDORA-2022-13cc09ecf2", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YJPMCWCGWBN3QWCDVILWQWPC75RR67LT/" }, { "name": "FEDORA-2022-2af658b090", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PZ4ARNGLMGYBKYDX2B7DRBNMF6EH3A6R/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT213345" }, { "name": "20220721 APPLE-SA-2022-07-20-2 macOS Monterey 12.5", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/18" } ], "source": { "discovery": "UNKNOWN" }, "title": "Apache Subversion mod_dav_svn is vulnerable to memory corruption", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@apache.org", "ID": "CVE-2022-24070", "STATE": "PUBLIC", "TITLE": "Apache Subversion mod_dav_svn is vulnerable to memory corruption" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Apache Subversion", "version": { "version_data": [ { "version_value": "1.10.0 to 1.14.1" } ] } } ] }, "vendor_name": "Apache Software Foundation" } ] } }, "credit": [ { "lang": "eng", "value": "Apache Subversion would like to thank Thomas Wei\u00dfschuh, cis-solutions.eu." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Subversion\u0027s mod_dav_svn is vulnerable to memory corruption. While looking up path-based authorization rules, mod_dav_svn servers may attempt to use memory which has already been freed. Affected Subversion mod_dav_svn servers 1.10.0 through 1.14.1 (inclusive). Servers that do not use mod_dav_svn are not affected." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": [ {} ], "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-416 Use After Free" } ] } ] }, "references": { "reference_data": [ { "name": "https://issues.apache.org/jira/browse/SVN-4880", "refsource": "MISC", "url": "https://issues.apache.org/jira/browse/SVN-4880" }, { "name": "https://bz.apache.org/bugzilla/show_bug.cgi?id=65861", "refsource": "MISC", "url": "https://bz.apache.org/bugzilla/show_bug.cgi?id=65861" }, { "name": "https://cwiki.apache.org/confluence/display/HTTPD/ModuleLife", "refsource": "MISC", "url": "https://cwiki.apache.org/confluence/display/HTTPD/ModuleLife" }, { "name": "DSA-5119", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2022/dsa-5119" }, { "name": "FEDORA-2022-13cc09ecf2", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YJPMCWCGWBN3QWCDVILWQWPC75RR67LT/" }, { "name": "FEDORA-2022-2af658b090", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PZ4ARNGLMGYBKYDX2B7DRBNMF6EH3A6R/" }, { "name": "https://support.apple.com/kb/HT213345", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT213345" }, { "name": "20220721 APPLE-SA-2022-07-20-2 macOS Monterey 12.5", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2022/Jul/18" } ] }, "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "assignerShortName": "apache", "cveId": "CVE-2022-24070", "datePublished": "2022-04-12T17:50:14", "dateReserved": "2022-01-27T00:00:00", "dateUpdated": "2024-08-03T03:59:23.785Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-24070\",\"sourceIdentifier\":\"security@apache.org\",\"published\":\"2022-04-12T18:15:09.137\",\"lastModified\":\"2023-11-07T03:44:22.993\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Subversion\u0027s mod_dav_svn is vulnerable to memory corruption. While looking up path-based authorization rules, mod_dav_svn servers may attempt to use memory which has already been freed. Affected Subversion mod_dav_svn servers 1.10.0 through 1.14.1 (inclusive). Servers that do not use mod_dav_svn are not affected.\"},{\"lang\":\"es\",\"value\":\"La funci\u00f3n mod_dav_svn de Subversion es vulnerable a una corrupci\u00f3n de memoria. Mientras buscan reglas de autorizaci\u00f3n basadas en rutas, los servidores mod_dav_svn pueden intentar usar memoria que ya ha sido liberada. Afecta a los servidores mod_dav_svn de Subversion 1.10.0 a 1.14.1 (inclusive). Los servidores que no usan mod_dav_svn no est\u00e1n afectados\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]},{\"source\":\"security@apache.org\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.10.0\",\"versionEndExcluding\":\"1.10.8\",\"matchCriteriaId\":\"F4BB582E-958E-4729-9EB9-EEAED5314FD2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.14.0\",\"versionEndExcluding\":\"1.14.2\",\"matchCriteriaId\":\"7DBAEE04-1D22-41CB-8C32-5DDD29A42DC4\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA6FEEC2-9F11-4643-8827-749718254FED\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80E516C0-98A4-4ADE-B69F-66A772E2BAAA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C675112-476C-4D7C-BCB9-A2FB2D0BC9FD\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"12.0\",\"versionEndExcluding\":\"12.5\",\"matchCriteriaId\":\"BFABC0C7-944C-4B46-A985-8B4F8BF93F54\"}]}]}],\"references\":[{\"url\":\"http://seclists.org/fulldisclosure/2022/Jul/18\",\"source\":\"security@apache.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://bz.apache.org/bugzilla/show_bug.cgi?id=65861\",\"source\":\"security@apache.org\",\"tags\":[\"Issue Tracking\",\"Vendor Advisory\"]},{\"url\":\"https://cwiki.apache.org/confluence/display/HTTPD/ModuleLife\",\"source\":\"security@apache.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://issues.apache.org/jira/browse/SVN-4880\",\"source\":\"security@apache.org\",\"tags\":[\"Issue Tracking\",\"Vendor Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PZ4ARNGLMGYBKYDX2B7DRBNMF6EH3A6R/\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YJPMCWCGWBN3QWCDVILWQWPC75RR67LT/\",\"source\":\"security@apache.org\"},{\"url\":\"https://support.apple.com/kb/HT213345\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2022/dsa-5119\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
var-202204-0432
Vulnerability from variot
Subversion's mod_dav_svn is vulnerable to memory corruption. While looking up path-based authorization rules, mod_dav_svn servers may attempt to use memory which has already been freed. Affected Subversion mod_dav_svn servers 1.10.0 through 1.14.1 (inclusive). Servers that do not use mod_dav_svn are not affected. Subversion of mod_dav_svn Exists in a vulnerability related to the use of freed memory.Service operation interruption (DoS) It may be in a state. Apache Subversion is an open source version control system of the Apache Foundation. The system is compatible with the Concurrent Versions System (CVS). Apache Subversion has a resource management error vulnerability that stems from a use-after-free bug in mod_dav_svn. ========================================================================== Ubuntu Security Notice USN-5372-1 April 12, 2022
subversion vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 21.10
- Ubuntu 20.04 LTS
Summary:
Several security issues were fixed in Subversion.
Software Description: - subversion: Advanced version control system
Details:
Evgeny Kotkov discovered that Subversion servers did not properly follow path-based authorization rules in certain cases. An attacker could potentially use this issue to retrieve information about private paths. (CVE-2021-28544)
Thomas Wei\xdfschuh discovered that Subversion servers did not properly handle memory in certain configurations. A remote attacker could potentially use this issue to cause a denial of service or other unspecified impact. (CVE-2022-24070)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 21.10: libapache2-mod-svn 1.14.1-3ubuntu0.1 libsvn-java 1.14.1-3ubuntu0.1 libsvn-perl 1.14.1-3ubuntu0.1 libsvn1 1.14.1-3ubuntu0.1 python3-subversion 1.14.1-3ubuntu0.1 ruby-svn 1.14.1-3ubuntu0.1 subversion 1.14.1-3ubuntu0.1 subversion-tools 1.14.1-3ubuntu0.1
Ubuntu 20.04 LTS: libapache2-mod-svn 1.13.0-3ubuntu0.1 libsvn-java 1.13.0-3ubuntu0.1 libsvn-perl 1.13.0-3ubuntu0.1 libsvn1 1.13.0-3ubuntu0.1 python-subversion 1.13.0-3ubuntu0.1 ruby-svn 1.13.0-3ubuntu0.1 subversion 1.13.0-3ubuntu0.1 subversion-tools 1.13.0-3ubuntu0.1
In general, a standard system update will make all the necessary changes.
CVE-2022-24070
Thomas Weissschuh reported that Subversion's mod_dav_svn is prone to
a use-after-free vulnerability when looking up path-based
authorization rules, which can result in denial of service (crash of
HTTPD worker handling the request).
For the oldstable distribution (buster), these problems have been fixed in version 1.10.4-1+deb10u3.
For the stable distribution (bullseye), these problems have been fixed in version 1.14.1-3+deb11u1.
We recommend that you upgrade your subversion packages.
For the detailed security status of subversion please refer to its security tracker page at: https://security-tracker.debian.org/tracker/subversion
Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/
Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE-----
iQKTBAEBCgB9FiEERkRAmAjBceBVMd3uBUy48xNDz0QFAmJWT8RfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2 NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQACgkQBUy48xND z0T5nA//cNwSe776flBf6n4X6Lo6zctM1q4ZNsY0dzr1lV9TpOOg4SlA/esb6gDa 9b/Ty+FwOg3T3vdw0HU2rqFTFimb6I+/gM3ly1XOvtqHXj6av4caDtAPk7wyNOdk Pi4kzd2bISM6rZUqQDGFstMrNk5a+N7TajIT+7UAO7Ar85IDwvke269TsYxEZtka gjUNRc7J2FXY9QHd47DnD2CK3CGix+t4tKGJVdeHx1zGb/73vSRki0RnwNpAbr2h wvzj+W9Hx92Nh1GCNoYv3b7oyxjPBerI/v4QrYu2EnPYaV8oLW0JPc4JYf0YPQrR R/RNhydAzOqFzy05rMCq9WZHwH++fBhJmWctA/LfOJYO+Lrj6HI17D4gPJraofcZ Jjcb7j156fY7FGclrPDuavOe2GmcylxUmUiwu1eL6PYZ/QAcdbbaw8nf1V1f9cDj tzTAAIKdRtsCtkC9WYSz/H5+UckJ8XYK3+nxRIblIsHHgk8ICOO5mWEIzEbqzGad NKwysuNBSFqUQCLMADf0fZTxHts6DF8Sj3yjVaDfCrVqTY+Qk8yTl97dnAxflI3W HX7ees+yLmHF46P7gskWy0YLSPXmqRkSagpA60AT+DekLpXL+pIBgFN+bgtndr4i fNAhsxLlmPZ9EVzVbfHT5J3ULRXdi1vwHiXXjuJBKkwNLybCu60= =Bytg -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Important: subversion:1.10 security update Advisory ID: RHSA-2022:2236-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:2236 Issue date: 2022-05-12 CVE Names: CVE-2022-24070 ==================================================================== 1. Summary:
An update for the subversion:1.10 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64
- Description:
Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.
Security Fix(es):
- subversion: Subversion's mod_dav_svn is vulnerable to memory corruption (CVE-2022-24070)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
- Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the updated packages, for the update to take effect, you must restart the httpd daemon, if you are using mod_dav_svn, and the svnserve daemon, if you are serving Subversion repositories via the svn:// protocol.
- Package List:
Red Hat Enterprise Linux AppStream EUS (v. 8.2):
Source: libserf-1.3.9-9.module+el8.2.0+9887+08558108.src.rpm subversion-1.10.2-3.module+el8.2.0+15168+f36597c9.src.rpm utf8proc-2.1.1-5.module+el8.2.0+9887+08558108.src.rpm
aarch64: libserf-1.3.9-9.module+el8.2.0+9887+08558108.aarch64.rpm libserf-debuginfo-1.3.9-9.module+el8.2.0+9887+08558108.aarch64.rpm libserf-debugsource-1.3.9-9.module+el8.2.0+9887+08558108.aarch64.rpm mod_dav_svn-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm mod_dav_svn-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm subversion-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm subversion-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm subversion-debugsource-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm subversion-devel-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm subversion-devel-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm subversion-gnome-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm subversion-gnome-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm subversion-libs-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm subversion-libs-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm subversion-perl-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm subversion-perl-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm subversion-tools-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm subversion-tools-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm utf8proc-2.1.1-5.module+el8.2.0+9887+08558108.aarch64.rpm utf8proc-debuginfo-2.1.1-5.module+el8.2.0+9887+08558108.aarch64.rpm utf8proc-debugsource-2.1.1-5.module+el8.2.0+9887+08558108.aarch64.rpm
noarch: subversion-javahl-1.10.2-3.module+el8.2.0+15168+f36597c9.noarch.rpm
ppc64le: libserf-1.3.9-9.module+el8.2.0+9887+08558108.ppc64le.rpm libserf-debuginfo-1.3.9-9.module+el8.2.0+9887+08558108.ppc64le.rpm libserf-debugsource-1.3.9-9.module+el8.2.0+9887+08558108.ppc64le.rpm mod_dav_svn-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm mod_dav_svn-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm subversion-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm subversion-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm subversion-debugsource-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm subversion-devel-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm subversion-devel-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm subversion-gnome-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm subversion-gnome-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm subversion-libs-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm subversion-libs-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm subversion-perl-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm subversion-perl-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm subversion-tools-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm subversion-tools-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm utf8proc-2.1.1-5.module+el8.2.0+9887+08558108.ppc64le.rpm utf8proc-debuginfo-2.1.1-5.module+el8.2.0+9887+08558108.ppc64le.rpm utf8proc-debugsource-2.1.1-5.module+el8.2.0+9887+08558108.ppc64le.rpm
s390x: libserf-1.3.9-9.module+el8.2.0+9887+08558108.s390x.rpm libserf-debuginfo-1.3.9-9.module+el8.2.0+9887+08558108.s390x.rpm libserf-debugsource-1.3.9-9.module+el8.2.0+9887+08558108.s390x.rpm mod_dav_svn-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm mod_dav_svn-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm subversion-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm subversion-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm subversion-debugsource-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm subversion-devel-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm subversion-devel-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm subversion-gnome-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm subversion-gnome-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm subversion-libs-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm subversion-libs-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm subversion-perl-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm subversion-perl-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm subversion-tools-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm subversion-tools-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm utf8proc-2.1.1-5.module+el8.2.0+9887+08558108.s390x.rpm utf8proc-debuginfo-2.1.1-5.module+el8.2.0+9887+08558108.s390x.rpm utf8proc-debugsource-2.1.1-5.module+el8.2.0+9887+08558108.s390x.rpm
x86_64: libserf-1.3.9-9.module+el8.2.0+9887+08558108.x86_64.rpm libserf-debuginfo-1.3.9-9.module+el8.2.0+9887+08558108.x86_64.rpm libserf-debugsource-1.3.9-9.module+el8.2.0+9887+08558108.x86_64.rpm mod_dav_svn-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm mod_dav_svn-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm subversion-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm subversion-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm subversion-debugsource-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm subversion-devel-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm subversion-devel-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm subversion-gnome-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm subversion-gnome-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm subversion-libs-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm subversion-libs-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm subversion-perl-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm subversion-perl-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm subversion-tools-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm subversion-tools-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm utf8proc-2.1.1-5.module+el8.2.0+9887+08558108.x86_64.rpm utf8proc-debuginfo-2.1.1-5.module+el8.2.0+9887+08558108.x86_64.rpm utf8proc-debugsource-2.1.1-5.module+el8.2.0+9887+08558108.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2022-24070 https://access.redhat.com/security/updates/classification/#important
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBYn3iatzjgjWX9erEAQhybhAAnCLwKUV8Qd0P8bMoriwLdUGnpK41vAmm fOGrmwAd09DNs/HW/8eum8jjjuEVUx/n+Vp0A8BMa2hDqJ+Zm+dSq++A0pGSgr2/ CGBn3BsyM+uyGapkKLYrHCqnD6arvck2CaEtDNyl0/FmI6ZyOLB0g9gkADTit4me qMKrZs303c2udoP5JriRdQ1yFJKVLkt32ssmljsJBUzbIMmt3zZAH0r640wMq5vZ AVdRxrIgmKkToAUD5frD7WzF60hvQ5bBGkXXdjWBDnDTOscWXksiTuucTxTzEfh5 qNlb5I09oPgIZsp563Ry+BYzd8VqVCFXOu90L7UyBVJZbn6/Y/WO9jZ8SmXza+0Z tPeR2mUPeNKQ8NOFxFuzCnN+reOfyKzCeRfUR/7FvQ5FxcrymgWpeOUkUIfjUaCR fymyByBdfxfn3YalL/WD2V0i6VEHlbfKdrn6/Wk1gP0jtsf11Avz94ydkZxo0Cv6 IAZfQmkcAKdYjQ/93dDEFalqqADOD+bOjaBizWfRcLHo+h+SL1MjxSo9l8cL2Y0i ly1o4XnyxMk+SyZbe4v2coVLKuDGpUUxT0YwSplyvedX1ULVYRWvi/Q86Mh9rPmf 39fsdM62D/mLOTiNy3JIn2gS0ir3yRDr1Y1GkZE6SLMJxFOY9+RSVvYhTLCLSLv3 Q5krjcKXb3o=C+KB -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . 9) - aarch64, ppc64le, s390x, x86_64
3
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202204-0432", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "subversion", "scope": "gte", "trust": 1.0, "vendor": "apache", "version": "1.10.0" }, { "model": "macos", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "12.5" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "10.0" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "11.0" }, { "model": "subversion", "scope": "gte", "trust": 1.0, "vendor": "apache", "version": "1.14.0" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "36" }, { "model": "subversion", "scope": "lt", "trust": 1.0, "vendor": "apache", "version": "1.10.8" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "35" }, { "model": "subversion", "scope": "lt", "trust": 1.0, "vendor": "apache", "version": "1.14.2" }, { "model": "macos", "scope": "gte", "trust": 1.0, "vendor": "apple", "version": "12.0" }, { "model": "fedora", "scope": null, "trust": 0.8, "vendor": "fedora", "version": null }, { "model": "macos", "scope": null, "trust": 0.8, "vendor": "\u30a2\u30c3\u30d7\u30eb", "version": null }, { "model": "gnu/linux", "scope": null, "trust": 0.8, "vendor": "debian", "version": null }, { "model": "subversion", "scope": null, "trust": 0.8, "vendor": "apache", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-009515" }, { "db": "NVD", "id": "CVE-2022-24070" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.14.2", "versionStartIncluding": "1.14.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.10.8", "versionStartIncluding": "1.10.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "12.5", "versionStartIncluding": "12.0", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2022-24070" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "167455" }, { "db": "PACKETSTORM", "id": "167165" }, { "db": "PACKETSTORM", "id": "167374" }, { "db": "PACKETSTORM", "id": "167126" }, { "db": "PACKETSTORM", "id": "167244" } ], "trust": 0.5 }, "cve": "CVE-2022-24070", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2022-24070", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-413621", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2022-24070", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2022-24070", "trust": 1.8, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-413621", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-413621" }, { "db": "JVNDB", "id": "JVNDB-2022-009515" }, { "db": "NVD", "id": "CVE-2022-24070" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Subversion\u0027s mod_dav_svn is vulnerable to memory corruption. While looking up path-based authorization rules, mod_dav_svn servers may attempt to use memory which has already been freed. Affected Subversion mod_dav_svn servers 1.10.0 through 1.14.1 (inclusive). Servers that do not use mod_dav_svn are not affected. Subversion of mod_dav_svn Exists in a vulnerability related to the use of freed memory.Service operation interruption (DoS) It may be in a state. Apache Subversion is an open source version control system of the Apache Foundation. The system is compatible with the Concurrent Versions System (CVS). Apache Subversion has a resource management error vulnerability that stems from a use-after-free bug in mod_dav_svn. ==========================================================================\nUbuntu Security Notice USN-5372-1\nApril 12, 2022\n\nsubversion vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 21.10\n- Ubuntu 20.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in Subversion. \n\nSoftware Description:\n- subversion: Advanced version control system\n\nDetails:\n\nEvgeny Kotkov discovered that Subversion servers did not properly follow\npath-based authorization rules in certain cases. An attacker could\npotentially use this issue to retrieve information about private paths. \n(CVE-2021-28544)\n\nThomas Wei\\xdfschuh discovered that Subversion servers did not properly handle\nmemory in certain configurations. A remote attacker could potentially use\nthis issue to cause a denial of service or other unspecified impact. \n(CVE-2022-24070)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 21.10:\n libapache2-mod-svn 1.14.1-3ubuntu0.1\n libsvn-java 1.14.1-3ubuntu0.1\n libsvn-perl 1.14.1-3ubuntu0.1\n libsvn1 1.14.1-3ubuntu0.1\n python3-subversion 1.14.1-3ubuntu0.1\n ruby-svn 1.14.1-3ubuntu0.1\n subversion 1.14.1-3ubuntu0.1\n subversion-tools 1.14.1-3ubuntu0.1\n\nUbuntu 20.04 LTS:\n libapache2-mod-svn 1.13.0-3ubuntu0.1\n libsvn-java 1.13.0-3ubuntu0.1\n libsvn-perl 1.13.0-3ubuntu0.1\n libsvn1 1.13.0-3ubuntu0.1\n python-subversion 1.13.0-3ubuntu0.1\n ruby-svn 1.13.0-3ubuntu0.1\n subversion 1.13.0-3ubuntu0.1\n subversion-tools 1.13.0-3ubuntu0.1\n\nIn general, a standard system update will make all the necessary changes. \n\nCVE-2022-24070\n\n Thomas Weissschuh reported that Subversion\u0027s mod_dav_svn is prone to\n a use-after-free vulnerability when looking up path-based\n authorization rules, which can result in denial of service (crash of\n HTTPD worker handling the request). \n\nFor the oldstable distribution (buster), these problems have been fixed\nin version 1.10.4-1+deb10u3. \n\nFor the stable distribution (bullseye), these problems have been fixed in\nversion 1.14.1-3+deb11u1. \n\nWe recommend that you upgrade your subversion packages. \n\nFor the detailed security status of subversion please refer to its\nsecurity tracker page at:\nhttps://security-tracker.debian.org/tracker/subversion\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n-----BEGIN PGP SIGNATURE-----\n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\nfNAhsxLlmPZ9EVzVbfHT5J3ULRXdi1vwHiXXjuJBKkwNLybCu60=\n=Bytg\n-----END PGP SIGNATURE-----\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n==================================================================== \nRed Hat Security Advisory\n\nSynopsis: Important: subversion:1.10 security update\nAdvisory ID: RHSA-2022:2236-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2022:2236\nIssue date: 2022-05-12\nCVE Names: CVE-2022-24070\n====================================================================\n1. Summary:\n\nAn update for the subversion:1.10 module is now available for Red Hat\nEnterprise Linux 8.2 Extended Update Support. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64\n\n3. Description:\n\nSubversion (SVN) is a concurrent version control system which enables one\nor more users to collaborate in developing and maintaining a hierarchy of\nfiles and directories while keeping a history of all changes. \n\nSecurity Fix(es):\n\n* subversion: Subversion\u0027s mod_dav_svn is vulnerable to memory corruption\n(CVE-2022-24070)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, for the update to take effect, you\nmust restart the httpd daemon, if you are using mod_dav_svn, and the\nsvnserve daemon, if you are serving Subversion repositories via the svn://\nprotocol. \n\n5. Package List:\n\nRed Hat Enterprise Linux AppStream EUS (v. 8.2):\n\nSource:\nlibserf-1.3.9-9.module+el8.2.0+9887+08558108.src.rpm\nsubversion-1.10.2-3.module+el8.2.0+15168+f36597c9.src.rpm\nutf8proc-2.1.1-5.module+el8.2.0+9887+08558108.src.rpm\n\naarch64:\nlibserf-1.3.9-9.module+el8.2.0+9887+08558108.aarch64.rpm\nlibserf-debuginfo-1.3.9-9.module+el8.2.0+9887+08558108.aarch64.rpm\nlibserf-debugsource-1.3.9-9.module+el8.2.0+9887+08558108.aarch64.rpm\nmod_dav_svn-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm\nmod_dav_svn-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm\nsubversion-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm\nsubversion-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm\nsubversion-debugsource-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm\nsubversion-devel-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm\nsubversion-devel-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm\nsubversion-gnome-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm\nsubversion-gnome-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm\nsubversion-libs-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm\nsubversion-libs-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm\nsubversion-perl-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm\nsubversion-perl-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm\nsubversion-tools-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm\nsubversion-tools-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64.rpm\nutf8proc-2.1.1-5.module+el8.2.0+9887+08558108.aarch64.rpm\nutf8proc-debuginfo-2.1.1-5.module+el8.2.0+9887+08558108.aarch64.rpm\nutf8proc-debugsource-2.1.1-5.module+el8.2.0+9887+08558108.aarch64.rpm\n\nnoarch:\nsubversion-javahl-1.10.2-3.module+el8.2.0+15168+f36597c9.noarch.rpm\n\nppc64le:\nlibserf-1.3.9-9.module+el8.2.0+9887+08558108.ppc64le.rpm\nlibserf-debuginfo-1.3.9-9.module+el8.2.0+9887+08558108.ppc64le.rpm\nlibserf-debugsource-1.3.9-9.module+el8.2.0+9887+08558108.ppc64le.rpm\nmod_dav_svn-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm\nmod_dav_svn-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm\nsubversion-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm\nsubversion-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm\nsubversion-debugsource-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm\nsubversion-devel-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm\nsubversion-devel-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm\nsubversion-gnome-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm\nsubversion-gnome-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm\nsubversion-libs-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm\nsubversion-libs-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm\nsubversion-perl-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm\nsubversion-perl-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm\nsubversion-tools-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm\nsubversion-tools-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le.rpm\nutf8proc-2.1.1-5.module+el8.2.0+9887+08558108.ppc64le.rpm\nutf8proc-debuginfo-2.1.1-5.module+el8.2.0+9887+08558108.ppc64le.rpm\nutf8proc-debugsource-2.1.1-5.module+el8.2.0+9887+08558108.ppc64le.rpm\n\ns390x:\nlibserf-1.3.9-9.module+el8.2.0+9887+08558108.s390x.rpm\nlibserf-debuginfo-1.3.9-9.module+el8.2.0+9887+08558108.s390x.rpm\nlibserf-debugsource-1.3.9-9.module+el8.2.0+9887+08558108.s390x.rpm\nmod_dav_svn-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm\nmod_dav_svn-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm\nsubversion-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm\nsubversion-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm\nsubversion-debugsource-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm\nsubversion-devel-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm\nsubversion-devel-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm\nsubversion-gnome-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm\nsubversion-gnome-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm\nsubversion-libs-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm\nsubversion-libs-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm\nsubversion-perl-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm\nsubversion-perl-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm\nsubversion-tools-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm\nsubversion-tools-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.s390x.rpm\nutf8proc-2.1.1-5.module+el8.2.0+9887+08558108.s390x.rpm\nutf8proc-debuginfo-2.1.1-5.module+el8.2.0+9887+08558108.s390x.rpm\nutf8proc-debugsource-2.1.1-5.module+el8.2.0+9887+08558108.s390x.rpm\n\nx86_64:\nlibserf-1.3.9-9.module+el8.2.0+9887+08558108.x86_64.rpm\nlibserf-debuginfo-1.3.9-9.module+el8.2.0+9887+08558108.x86_64.rpm\nlibserf-debugsource-1.3.9-9.module+el8.2.0+9887+08558108.x86_64.rpm\nmod_dav_svn-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm\nmod_dav_svn-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm\nsubversion-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm\nsubversion-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm\nsubversion-debugsource-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm\nsubversion-devel-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm\nsubversion-devel-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm\nsubversion-gnome-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm\nsubversion-gnome-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm\nsubversion-libs-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm\nsubversion-libs-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm\nsubversion-perl-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm\nsubversion-perl-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm\nsubversion-tools-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm\nsubversion-tools-debuginfo-1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64.rpm\nutf8proc-2.1.1-5.module+el8.2.0+9887+08558108.x86_64.rpm\nutf8proc-debuginfo-2.1.1-5.module+el8.2.0+9887+08558108.x86_64.rpm\nutf8proc-debugsource-2.1.1-5.module+el8.2.0+9887+08558108.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2022-24070\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2022 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nQ5krjcKXb3o=C+KB\n-----END PGP SIGNATURE-----\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://listman.redhat.com/mailman/listinfo/rhsa-announce\n. 9) - aarch64, ppc64le, s390x, x86_64\n\n3", "sources": [ { "db": "NVD", "id": "CVE-2022-24070" }, { "db": "JVNDB", "id": "JVNDB-2022-009515" }, { "db": "VULHUB", "id": "VHN-413621" }, { "db": "PACKETSTORM", "id": "166704" }, { "db": "PACKETSTORM", "id": "167455" }, { "db": "PACKETSTORM", "id": "169362" }, { "db": "PACKETSTORM", "id": "167280" }, { "db": "PACKETSTORM", "id": "167165" }, { "db": "PACKETSTORM", "id": "167374" }, { "db": "PACKETSTORM", "id": "167126" }, { "db": "PACKETSTORM", "id": "167244" } ], "trust": 2.43 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-24070", "trust": 3.5 }, { "db": "JVNDB", "id": "JVNDB-2022-009515", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "167280", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "167374", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "167126", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "167165", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "167244", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "167455", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "167159", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "167787", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "167158", "trust": 0.1 }, { "db": "CNVD", "id": "CNVD-2022-38524", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-413621", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "166704", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "169362", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-413621" }, { "db": "JVNDB", "id": "JVNDB-2022-009515" }, { "db": "PACKETSTORM", "id": "166704" }, { "db": "PACKETSTORM", "id": "167455" }, { "db": "PACKETSTORM", "id": "169362" }, { "db": "PACKETSTORM", "id": "167280" }, { "db": "PACKETSTORM", "id": "167165" }, { "db": "PACKETSTORM", "id": "167374" }, { "db": "PACKETSTORM", "id": "167126" }, { "db": "PACKETSTORM", "id": "167244" }, { "db": "NVD", "id": "CVE-2022-24070" } ] }, "id": "VAR-202204-0432", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-413621" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T20:15:05.279000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "HT213345", "trust": 0.8, "url": "https://cwiki.apache.org/confluence/display/httpd/modulelife" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-009515" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-416", "trust": 1.1 }, { "problemtype": "Use of freed memory (CWE-416) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "VULHUB", "id": "VHN-413621" }, { "db": "JVNDB", "id": "JVNDB-2022-009515" }, { "db": "NVD", "id": "CVE-2022-24070" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-24070" }, { "trust": 1.1, "url": "https://support.apple.com/kb/ht213345" }, { "trust": 1.1, "url": "https://www.debian.org/security/2022/dsa-5119" }, { "trust": 1.1, "url": "http://seclists.org/fulldisclosure/2022/jul/18" }, { "trust": 1.1, "url": "https://bz.apache.org/bugzilla/show_bug.cgi?id=65861" }, { "trust": 1.1, "url": "https://cwiki.apache.org/confluence/display/httpd/modulelife" }, { "trust": 1.1, "url": "https://issues.apache.org/jira/browse/svn-4880" }, { "trust": 1.0, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/pz4arnglmgybkydx2b7drbnmf6eh3a6r/" }, { "trust": 1.0, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/yjpmcwcgwbn3qwcdvilwqwpc75rr67lt/" }, { "trust": 0.5, "url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.5, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.5, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.5, "url": "https://access.redhat.com/security/cve/cve-2022-24070" }, { "trust": 0.5, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.5, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.5, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28544" }, { "trust": 0.1, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/yjpmcwcgwbn3qwcdvilwqwpc75rr67lt/" }, { "trust": 0.1, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/pz4arnglmgybkydx2b7drbnmf6eh3a6r/" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/subversion/1.14.1-3ubuntu0.1" }, { "trust": 0.1, "url": "https://ubuntu.com/security/notices/usn-5372-1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/subversion/1.13.0-3ubuntu0.1" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2022:4941" }, { "trust": 0.1, "url": "https://www.debian.org/security/faq" }, { "trust": 0.1, "url": "https://www.debian.org/security/" }, { "trust": 0.1, "url": "https://security-tracker.debian.org/tracker/subversion" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/subversion/1.14.1-3ubuntu0.22.04.1" }, { "trust": 0.1, "url": "https://ubuntu.com/security/notices/usn-5450-1" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2022:2236" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2022:4591" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2022:2222" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2022:4722" } ], "sources": [ { "db": "VULHUB", "id": "VHN-413621" }, { "db": "JVNDB", "id": "JVNDB-2022-009515" }, { "db": "PACKETSTORM", "id": "166704" }, { "db": "PACKETSTORM", "id": "167455" }, { "db": "PACKETSTORM", "id": "169362" }, { "db": "PACKETSTORM", "id": "167280" }, { "db": "PACKETSTORM", "id": "167165" }, { "db": "PACKETSTORM", "id": "167374" }, { "db": "PACKETSTORM", "id": "167126" }, { "db": "PACKETSTORM", "id": "167244" }, { "db": "NVD", "id": "CVE-2022-24070" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-413621" }, { "db": "JVNDB", "id": "JVNDB-2022-009515" }, { "db": "PACKETSTORM", "id": "166704" }, { "db": "PACKETSTORM", "id": "167455" }, { "db": "PACKETSTORM", "id": "169362" }, { "db": "PACKETSTORM", "id": "167280" }, { "db": "PACKETSTORM", "id": "167165" }, { "db": "PACKETSTORM", "id": "167374" }, { "db": "PACKETSTORM", "id": "167126" }, { "db": "PACKETSTORM", "id": "167244" }, { "db": "NVD", "id": "CVE-2022-24070" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-04-12T00:00:00", "db": "VULHUB", "id": "VHN-413621" }, { "date": "2023-08-07T00:00:00", "db": "JVNDB", "id": "JVNDB-2022-009515" }, { "date": "2022-04-13T15:00:52", "db": "PACKETSTORM", "id": "166704" }, { "date": "2022-06-09T16:10:49", "db": "PACKETSTORM", "id": "167455" }, { "date": "2022-04-28T19:12:00", "db": "PACKETSTORM", "id": "169362" }, { "date": "2022-05-27T15:37:43", "db": "PACKETSTORM", "id": "167280" }, { "date": "2022-05-13T16:05:30", "db": "PACKETSTORM", "id": "167165" }, { "date": "2022-06-03T15:34:36", "db": "PACKETSTORM", "id": "167374" }, { "date": "2022-05-12T15:44:49", "db": "PACKETSTORM", "id": "167126" }, { "date": "2022-05-24T17:34:17", "db": "PACKETSTORM", "id": "167244" }, { "date": "2022-04-12T18:15:09.137000", "db": "NVD", "id": "CVE-2022-24070" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-10-28T00:00:00", "db": "VULHUB", "id": "VHN-413621" }, { "date": "2023-08-07T01:41:00", "db": "JVNDB", "id": "JVNDB-2022-009515" }, { "date": "2023-11-07T03:44:22.993000", "db": "NVD", "id": "CVE-2022-24070" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "166704" }, { "db": "PACKETSTORM", "id": "167280" } ], "trust": 0.2 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Subversion\u00a0 of \u00a0mod_dav_svn\u00a0 Vulnerability in using free memory in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-009515" } ], "trust": 0.8 } }
gsd-2022-24070
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2022-24070", "description": "Subversion\u0027s mod_dav_svn is vulnerable to memory corruption. While looking up path-based authorization rules, mod_dav_svn servers may attempt to use memory which has already been freed. Affected Subversion mod_dav_svn servers 1.10.0 through 1.14.1 (inclusive). Servers that do not use mod_dav_svn are not affected.", "id": "GSD-2022-24070", "references": [ "https://www.debian.org/security/2022/dsa-5119", "https://advisories.mageia.org/CVE-2022-24070.html", "https://www.suse.com/security/cve/CVE-2022-24070.html", "https://ubuntu.com/security/CVE-2022-24070", "https://security.archlinux.org/CVE-2022-24070", "https://linux.oracle.com/cve/CVE-2022-24070.html", "https://access.redhat.com/errata/RHSA-2022:2222", "https://access.redhat.com/errata/RHSA-2022:2234", "https://access.redhat.com/errata/RHSA-2022:2236", "https://access.redhat.com/errata/RHSA-2022:2237", "https://access.redhat.com/errata/RHSA-2022:4591", "https://access.redhat.com/errata/RHSA-2022:4722", "https://access.redhat.com/errata/RHSA-2022:4941" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-24070" ], "details": "Subversion\u0027s mod_dav_svn is vulnerable to memory corruption. While looking up path-based authorization rules, mod_dav_svn servers may attempt to use memory which has already been freed. Affected Subversion mod_dav_svn servers 1.10.0 through 1.14.1 (inclusive). Servers that do not use mod_dav_svn are not affected.", "id": "GSD-2022-24070", "modified": "2023-12-13T01:19:42.822323Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@apache.org", "ID": "CVE-2022-24070", "STATE": "PUBLIC", "TITLE": "Apache Subversion mod_dav_svn is vulnerable to memory corruption" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Apache Subversion", "version": { "version_data": [ { "version_value": "1.10.0 to 1.14.1" } ] } } ] }, "vendor_name": "Apache Software Foundation" } ] } }, "credit": [ { "lang": "eng", "value": "Apache Subversion would like to thank Thomas Wei\u00dfschuh, cis-solutions.eu." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Subversion\u0027s mod_dav_svn is vulnerable to memory corruption. While looking up path-based authorization rules, mod_dav_svn servers may attempt to use memory which has already been freed. Affected Subversion mod_dav_svn servers 1.10.0 through 1.14.1 (inclusive). Servers that do not use mod_dav_svn are not affected." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": [ {} ], "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-416 Use After Free" } ] } ] }, "references": { "reference_data": [ { "name": "https://issues.apache.org/jira/browse/SVN-4880", "refsource": "MISC", "url": "https://issues.apache.org/jira/browse/SVN-4880" }, { "name": "https://bz.apache.org/bugzilla/show_bug.cgi?id=65861", "refsource": "MISC", "url": "https://bz.apache.org/bugzilla/show_bug.cgi?id=65861" }, { "name": "https://cwiki.apache.org/confluence/display/HTTPD/ModuleLife", "refsource": "MISC", "url": "https://cwiki.apache.org/confluence/display/HTTPD/ModuleLife" }, { "name": "DSA-5119", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2022/dsa-5119" }, { "name": "FEDORA-2022-13cc09ecf2", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YJPMCWCGWBN3QWCDVILWQWPC75RR67LT/" }, { "name": "FEDORA-2022-2af658b090", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PZ4ARNGLMGYBKYDX2B7DRBNMF6EH3A6R/" }, { "name": "https://support.apple.com/kb/HT213345", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT213345" }, { "name": "20220721 APPLE-SA-2022-07-20-2 macOS Monterey 12.5", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2022/Jul/18" } ] }, "source": { "discovery": "UNKNOWN" } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.14.2", "versionStartIncluding": "1.14.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:subversion:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.10.8", "versionStartIncluding": "1.10.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "12.5", "versionStartIncluding": "12.0", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security@apache.org", "ID": "CVE-2022-24070" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Subversion\u0027s mod_dav_svn is vulnerable to memory corruption. While looking up path-based authorization rules, mod_dav_svn servers may attempt to use memory which has already been freed. Affected Subversion mod_dav_svn servers 1.10.0 through 1.14.1 (inclusive). Servers that do not use mod_dav_svn are not affected." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-416" } ] } ] }, "references": { "reference_data": [ { "name": "https://bz.apache.org/bugzilla/show_bug.cgi?id=65861", "refsource": "MISC", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://bz.apache.org/bugzilla/show_bug.cgi?id=65861" }, { "name": "https://issues.apache.org/jira/browse/SVN-4880", "refsource": "MISC", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://issues.apache.org/jira/browse/SVN-4880" }, { "name": "https://cwiki.apache.org/confluence/display/HTTPD/ModuleLife", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://cwiki.apache.org/confluence/display/HTTPD/ModuleLife" }, { "name": "DSA-5119", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5119" }, { "name": "FEDORA-2022-13cc09ecf2", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YJPMCWCGWBN3QWCDVILWQWPC75RR67LT/" }, { "name": "FEDORA-2022-2af658b090", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PZ4ARNGLMGYBKYDX2B7DRBNMF6EH3A6R/" }, { "name": "https://support.apple.com/kb/HT213345", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/kb/HT213345" }, { "name": "20220721 APPLE-SA-2022-07-20-2 macOS Monterey 12.5", "refsource": "FULLDISC", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/18" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2022-10-28T19:16Z", "publishedDate": "2022-04-12T18:15Z" } } }
rhsa-2022_2222
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the subversion:1.10 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.\n\nSecurity Fix(es):\n\n* subversion: Subversion\u0027s mod_dav_svn is vulnerable to memory corruption (CVE-2022-24070)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:2222", "url": "https://access.redhat.com/errata/RHSA-2022:2222" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2074772", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074772" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_2222.json" } ], "title": "Red Hat Security Advisory: subversion:1.10 security update", "tracking": { "current_release_date": "2024-11-06T00:52:07+00:00", "generator": { "date": "2024-11-06T00:52:07+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:2222", "initial_release_date": "2022-05-11T21:36:22+00:00", "revision_history": [ { "date": "2022-05-11T21:36:22+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-05-11T21:36:22+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:52:07+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "subversion:1.10:8040020201106082712:e8604fa1", "product": { "name": "subversion:1.10:8040020201106082712:e8604fa1", "product_id": "subversion:1.10:8040020201106082712:e8604fa1", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/subversion@1.10:8040020201106082712:e8604fa1" } } }, { "category": "product_version", "name": "subversion-javahl-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.noarch", "product": { "name": "subversion-javahl-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.noarch", "product_id": "subversion-javahl-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-javahl@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64", "product": { "name": "libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64", "product_id": "libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf@1.3.9-9.module%2Bel8.3.0%2B6671%2B2675c974?arch=aarch64" } } }, { "category": "product_version", "name": "libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64", "product": { "name": "libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64", "product_id": "libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf-debuginfo@1.3.9-9.module%2Bel8.3.0%2B6671%2B2675c974?arch=aarch64" } } }, { "category": "product_version", "name": "libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64", "product": { "name": "libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64", "product_id": "libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf-debugsource@1.3.9-9.module%2Bel8.3.0%2B6671%2B2675c974?arch=aarch64" } } }, { "category": "product_version", "name": "mod_dav_svn-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "product": { "name": "mod_dav_svn-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "product_id": "mod_dav_svn-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=aarch64" } } }, { "category": "product_version", "name": "mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "product": { "name": "mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "product_id": "mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn-debuginfo@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "product": { "name": "subversion-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "product_id": "subversion-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "product": { "name": "subversion-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "product_id": "subversion-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-debugsource-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "product": { "name": "subversion-debugsource-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "product_id": "subversion-debugsource-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debugsource@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-devel-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "product": { "name": "subversion-devel-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "product_id": "subversion-devel-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-devel-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "product": { "name": "subversion-devel-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "product_id": "subversion-devel-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel-debuginfo@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-gnome-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "product": { "name": "subversion-gnome-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "product_id": "subversion-gnome-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-gnome-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "product": { "name": "subversion-gnome-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "product_id": "subversion-gnome-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome-debuginfo@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-libs-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "product": { "name": "subversion-libs-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "product_id": "subversion-libs-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-libs@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-libs-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "product": { "name": "subversion-libs-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "product_id": "subversion-libs-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-libs-debuginfo@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-perl-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "product": { "name": "subversion-perl-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "product_id": "subversion-perl-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-perl-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "product": { "name": "subversion-perl-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "product_id": "subversion-perl-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl-debuginfo@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-tools-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "product": { "name": "subversion-tools-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "product_id": "subversion-tools-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-tools@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-tools-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "product": { "name": "subversion-tools-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "product_id": "subversion-tools-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-tools-debuginfo@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=aarch64" } } }, { "category": "product_version", "name": "utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64", "product": { "name": "utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64", "product_id": "utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc@2.1.1-5.module%2Bel8.3.0%2B6671%2B2675c974?arch=aarch64" } } }, { "category": "product_version", "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64", "product": { "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64", "product_id": "utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc-debuginfo@2.1.1-5.module%2Bel8.3.0%2B6671%2B2675c974?arch=aarch64" } } }, { "category": "product_version", "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64", "product": { "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64", "product_id": "utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc-debugsource@2.1.1-5.module%2Bel8.3.0%2B6671%2B2675c974?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.src", "product": { "name": "libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.src", "product_id": "libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf@1.3.9-9.module%2Bel8.3.0%2B6671%2B2675c974?arch=src" } } }, { "category": "product_version", "name": "subversion-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.src", "product": { "name": "subversion-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.src", "product_id": "subversion-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=src" } } }, { "category": "product_version", "name": "utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.src", "product": { "name": "utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.src", "product_id": "utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc@2.1.1-5.module%2Bel8.3.0%2B6671%2B2675c974?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le", "product": { "name": "libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le", "product_id": "libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf@1.3.9-9.module%2Bel8.3.0%2B6671%2B2675c974?arch=ppc64le" } } }, { "category": "product_version", "name": "libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le", "product": { "name": "libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le", "product_id": "libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf-debuginfo@1.3.9-9.module%2Bel8.3.0%2B6671%2B2675c974?arch=ppc64le" } } }, { "category": "product_version", "name": "libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le", "product": { "name": "libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le", "product_id": "libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf-debugsource@1.3.9-9.module%2Bel8.3.0%2B6671%2B2675c974?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_dav_svn-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "product": { "name": "mod_dav_svn-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "product_id": "mod_dav_svn-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "product": { "name": "mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "product_id": "mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn-debuginfo@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "product": { "name": "subversion-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "product_id": "subversion-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "product": { "name": "subversion-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "product_id": "subversion-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-debugsource-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "product": { "name": "subversion-debugsource-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "product_id": "subversion-debugsource-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debugsource@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-devel-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "product": { "name": "subversion-devel-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "product_id": "subversion-devel-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-devel-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "product": { "name": "subversion-devel-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "product_id": "subversion-devel-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel-debuginfo@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-gnome-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "product": { "name": "subversion-gnome-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "product_id": "subversion-gnome-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-gnome-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "product": { "name": "subversion-gnome-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "product_id": "subversion-gnome-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome-debuginfo@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-libs-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "product": { "name": "subversion-libs-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "product_id": "subversion-libs-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-libs@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-libs-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "product": { "name": "subversion-libs-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "product_id": "subversion-libs-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-libs-debuginfo@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-perl-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "product": { "name": "subversion-perl-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "product_id": "subversion-perl-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-perl-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "product": { "name": "subversion-perl-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "product_id": "subversion-perl-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl-debuginfo@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-tools-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "product": { "name": "subversion-tools-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "product_id": "subversion-tools-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-tools@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-tools-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "product": { "name": "subversion-tools-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "product_id": "subversion-tools-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-tools-debuginfo@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=ppc64le" } } }, { "category": "product_version", "name": "utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le", "product": { "name": "utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le", "product_id": "utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc@2.1.1-5.module%2Bel8.3.0%2B6671%2B2675c974?arch=ppc64le" } } }, { "category": "product_version", "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le", "product": { "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le", "product_id": "utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc-debuginfo@2.1.1-5.module%2Bel8.3.0%2B6671%2B2675c974?arch=ppc64le" } } }, { "category": "product_version", "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le", "product": { "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le", "product_id": "utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc-debugsource@2.1.1-5.module%2Bel8.3.0%2B6671%2B2675c974?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x", "product": { "name": "libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x", "product_id": "libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf@1.3.9-9.module%2Bel8.3.0%2B6671%2B2675c974?arch=s390x" } } }, { "category": "product_version", "name": "libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x", "product": { "name": "libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x", "product_id": "libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf-debuginfo@1.3.9-9.module%2Bel8.3.0%2B6671%2B2675c974?arch=s390x" } } }, { "category": "product_version", "name": "libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x", "product": { "name": "libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x", "product_id": "libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf-debugsource@1.3.9-9.module%2Bel8.3.0%2B6671%2B2675c974?arch=s390x" } } }, { "category": "product_version", "name": "mod_dav_svn-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "product": { "name": "mod_dav_svn-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "product_id": "mod_dav_svn-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=s390x" } } }, { "category": "product_version", "name": "mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "product": { "name": "mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "product_id": "mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn-debuginfo@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=s390x" } } }, { "category": "product_version", "name": "subversion-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "product": { "name": "subversion-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "product_id": "subversion-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=s390x" } } }, { "category": "product_version", "name": "subversion-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "product": { "name": "subversion-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "product_id": "subversion-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=s390x" } } }, { "category": "product_version", "name": "subversion-debugsource-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "product": { "name": "subversion-debugsource-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "product_id": "subversion-debugsource-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debugsource@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=s390x" } } }, { "category": "product_version", "name": "subversion-devel-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "product": { "name": "subversion-devel-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "product_id": "subversion-devel-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=s390x" } } }, { "category": "product_version", "name": "subversion-devel-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "product": { "name": "subversion-devel-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "product_id": "subversion-devel-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel-debuginfo@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=s390x" } } }, { "category": "product_version", "name": "subversion-gnome-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "product": { "name": "subversion-gnome-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "product_id": "subversion-gnome-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=s390x" } } }, { "category": "product_version", "name": "subversion-gnome-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "product": { "name": "subversion-gnome-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "product_id": "subversion-gnome-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome-debuginfo@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=s390x" } } }, { "category": "product_version", "name": "subversion-libs-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "product": { "name": "subversion-libs-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "product_id": "subversion-libs-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-libs@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=s390x" } } }, { "category": "product_version", "name": "subversion-libs-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "product": { "name": "subversion-libs-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "product_id": "subversion-libs-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-libs-debuginfo@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=s390x" } } }, { "category": "product_version", "name": "subversion-perl-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "product": { "name": "subversion-perl-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "product_id": "subversion-perl-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=s390x" } } }, { "category": "product_version", "name": "subversion-perl-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "product": { "name": "subversion-perl-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "product_id": "subversion-perl-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl-debuginfo@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=s390x" } } }, { "category": "product_version", "name": "subversion-tools-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "product": { "name": "subversion-tools-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "product_id": "subversion-tools-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-tools@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=s390x" } } }, { "category": "product_version", "name": "subversion-tools-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "product": { "name": "subversion-tools-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "product_id": "subversion-tools-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-tools-debuginfo@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=s390x" } } }, { "category": "product_version", "name": "utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x", "product": { "name": "utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x", "product_id": "utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc@2.1.1-5.module%2Bel8.3.0%2B6671%2B2675c974?arch=s390x" } } }, { "category": "product_version", "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x", "product": { "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x", "product_id": "utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc-debuginfo@2.1.1-5.module%2Bel8.3.0%2B6671%2B2675c974?arch=s390x" } } }, { "category": "product_version", "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x", "product": { "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x", "product_id": "utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc-debugsource@2.1.1-5.module%2Bel8.3.0%2B6671%2B2675c974?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64", "product": { "name": "libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64", "product_id": "libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf@1.3.9-9.module%2Bel8.3.0%2B6671%2B2675c974?arch=x86_64" } } }, { "category": "product_version", "name": "libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64", "product": { "name": "libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64", "product_id": "libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf-debuginfo@1.3.9-9.module%2Bel8.3.0%2B6671%2B2675c974?arch=x86_64" } } }, { "category": "product_version", "name": "libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64", "product": { "name": "libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64", "product_id": "libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf-debugsource@1.3.9-9.module%2Bel8.3.0%2B6671%2B2675c974?arch=x86_64" } } }, { "category": "product_version", "name": "mod_dav_svn-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "product": { "name": "mod_dav_svn-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "product_id": "mod_dav_svn-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=x86_64" } } }, { "category": "product_version", "name": "mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "product": { "name": "mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "product_id": "mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn-debuginfo@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "product": { "name": "subversion-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "product_id": "subversion-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "product": { "name": "subversion-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "product_id": "subversion-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-debugsource-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "product": { "name": "subversion-debugsource-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "product_id": "subversion-debugsource-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debugsource@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-devel-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "product": { "name": "subversion-devel-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "product_id": "subversion-devel-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-devel-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "product": { "name": "subversion-devel-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "product_id": "subversion-devel-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel-debuginfo@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-gnome-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "product": { "name": "subversion-gnome-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "product_id": "subversion-gnome-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-gnome-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "product": { "name": "subversion-gnome-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "product_id": "subversion-gnome-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome-debuginfo@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-libs-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "product": { "name": "subversion-libs-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "product_id": "subversion-libs-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-libs@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-libs-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "product": { "name": "subversion-libs-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "product_id": "subversion-libs-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-libs-debuginfo@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-perl-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "product": { "name": "subversion-perl-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "product_id": "subversion-perl-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-perl-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "product": { "name": "subversion-perl-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "product_id": "subversion-perl-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl-debuginfo@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-tools-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "product": { "name": "subversion-tools-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "product_id": "subversion-tools-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-tools@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-tools-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "product": { "name": "subversion-tools-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "product_id": "subversion-tools-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-tools-debuginfo@1.10.2-5.module%2Bel8.4.0%2B15158%2B80ea2a4d?arch=x86_64" } } }, { "category": "product_version", "name": "utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64", "product": { "name": "utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64", "product_id": "utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc@2.1.1-5.module%2Bel8.3.0%2B6671%2B2675c974?arch=x86_64" } } }, { "category": "product_version", "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64", "product": { "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64", "product_id": "utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc-debuginfo@2.1.1-5.module%2Bel8.3.0%2B6671%2B2675c974?arch=x86_64" } } }, { "category": "product_version", "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64", "product": { "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64", "product_id": "utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc-debugsource@2.1.1-5.module%2Bel8.3.0%2B6671%2B2675c974?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, "product_reference": "subversion:1.10:8040020201106082712:e8604fa1", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64 as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64" }, "product_reference": "libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le" }, "product_reference": "libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x" }, "product_reference": "libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.src as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.src" }, "product_reference": "libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.src", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64 as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64" }, "product_reference": "libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64 as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64" }, "product_reference": "libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le" }, "product_reference": "libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x" }, "product_reference": "libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64 as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64" }, "product_reference": "libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64 as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64" }, "product_reference": "libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le" }, "product_reference": "libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x" }, "product_reference": "libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64 as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64" }, "product_reference": "libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64 as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:mod_dav_svn-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64" }, "product_reference": "mod_dav_svn-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:mod_dav_svn-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le" }, "product_reference": "mod_dav_svn-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:mod_dav_svn-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x" }, "product_reference": "mod_dav_svn-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64 as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:mod_dav_svn-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64" }, "product_reference": "mod_dav_svn-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64 as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64" }, "product_reference": "mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le" }, "product_reference": "mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x" }, "product_reference": "mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64 as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64" }, "product_reference": "mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64 as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64" }, "product_reference": "subversion-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le" }, "product_reference": "subversion-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x" }, "product_reference": "subversion-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.src as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.src" }, "product_reference": "subversion-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.src", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64 as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64" }, "product_reference": "subversion-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64 as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64" }, "product_reference": "subversion-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le" }, "product_reference": "subversion-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x" }, "product_reference": "subversion-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64 as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64" }, "product_reference": "subversion-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debugsource-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64 as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-debugsource-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64" }, "product_reference": "subversion-debugsource-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debugsource-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-debugsource-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le" }, "product_reference": "subversion-debugsource-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debugsource-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-debugsource-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x" }, "product_reference": "subversion-debugsource-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debugsource-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64 as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-debugsource-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64" }, "product_reference": "subversion-debugsource-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64 as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-devel-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64" }, "product_reference": "subversion-devel-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-devel-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le" }, "product_reference": "subversion-devel-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-devel-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x" }, "product_reference": "subversion-devel-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64 as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-devel-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64" }, "product_reference": "subversion-devel-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64 as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-devel-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64" }, "product_reference": "subversion-devel-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-devel-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le" }, "product_reference": "subversion-devel-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-devel-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x" }, "product_reference": "subversion-devel-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64 as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-devel-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64" }, "product_reference": "subversion-devel-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64 as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-gnome-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64" }, "product_reference": "subversion-gnome-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-gnome-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le" }, "product_reference": "subversion-gnome-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-gnome-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x" }, "product_reference": "subversion-gnome-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64 as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-gnome-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64" }, "product_reference": "subversion-gnome-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64 as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-gnome-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64" }, "product_reference": "subversion-gnome-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-gnome-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le" }, "product_reference": "subversion-gnome-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-gnome-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x" }, "product_reference": "subversion-gnome-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64 as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-gnome-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64" }, "product_reference": "subversion-gnome-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-javahl-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.noarch as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-javahl-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.noarch" }, "product_reference": "subversion-javahl-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-libs-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64 as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-libs-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64" }, "product_reference": "subversion-libs-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-libs-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-libs-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le" }, "product_reference": "subversion-libs-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-libs-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-libs-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x" }, "product_reference": "subversion-libs-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-libs-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64 as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-libs-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64" }, "product_reference": "subversion-libs-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-libs-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64 as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-libs-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64" }, "product_reference": "subversion-libs-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-libs-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-libs-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le" }, "product_reference": "subversion-libs-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-libs-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-libs-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x" }, "product_reference": "subversion-libs-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-libs-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64 as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-libs-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64" }, "product_reference": "subversion-libs-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64 as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-perl-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64" }, "product_reference": "subversion-perl-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-perl-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le" }, "product_reference": "subversion-perl-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-perl-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x" }, "product_reference": "subversion-perl-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64 as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-perl-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64" }, "product_reference": "subversion-perl-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64 as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-perl-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64" }, "product_reference": "subversion-perl-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-perl-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le" }, "product_reference": "subversion-perl-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-perl-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x" }, "product_reference": "subversion-perl-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64 as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-perl-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64" }, "product_reference": "subversion-perl-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-tools-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64 as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-tools-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64" }, "product_reference": "subversion-tools-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-tools-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-tools-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le" }, "product_reference": "subversion-tools-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-tools-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-tools-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x" }, "product_reference": "subversion-tools-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-tools-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64 as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-tools-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64" }, "product_reference": "subversion-tools-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-tools-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64 as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-tools-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64" }, "product_reference": "subversion-tools-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-tools-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-tools-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le" }, "product_reference": "subversion-tools-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-tools-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-tools-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x" }, "product_reference": "subversion-tools-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-tools-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64 as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-tools-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64" }, "product_reference": "subversion-tools-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64 as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64" }, "product_reference": "utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le" }, "product_reference": "utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x" }, "product_reference": "utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.src as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.src" }, "product_reference": "utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.src", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64 as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64" }, "product_reference": "utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64 as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64" }, "product_reference": "utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le" }, "product_reference": "utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x" }, "product_reference": "utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64 as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64" }, "product_reference": "utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64 as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64" }, "product_reference": "utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le" }, "product_reference": "utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x" }, "product_reference": "utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64 as a component of subversion:1.10:8040020201106082712:e8604fa1 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64" }, "product_reference": "utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Thomas Wei\u00c3\u0178schuh" ], "organization": "cis-solutions.eu", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-24070", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-04-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2074772" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in Subversion in the mod_dav_svn Apache HTTP server (HTTPd) module. While looking up path-based authorization (authz) rules, multiple calls to the post_config hook can invalidate cached pointers to object-pools, which Subversion subsequently uses. This issue crashes the single HTTPd worker thread or the entire HTTPd server process, depending on the configuration of the Apache HTTPd server.", "title": "Vulnerability description" }, { "category": "summary", "text": "subversion: Subversion\u0027s mod_dav_svn is vulnerable to memory corruption", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerable code was introduced in Subversion 1.10 as part of a new implementation of path-based authorization (authz). Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they ship an older version of Subversion.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.src", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:mod_dav_svn-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:mod_dav_svn-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:mod_dav_svn-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:mod_dav_svn-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.src", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-debugsource-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-debugsource-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-debugsource-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-debugsource-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-devel-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-devel-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-devel-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-devel-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-devel-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-devel-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-devel-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-devel-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-gnome-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-gnome-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-gnome-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-gnome-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-gnome-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-gnome-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-gnome-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-gnome-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-javahl-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.noarch", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-libs-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-libs-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-libs-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-libs-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-libs-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-libs-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-libs-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-libs-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-perl-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-perl-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-perl-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-perl-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-perl-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-perl-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-perl-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-perl-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-tools-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-tools-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-tools-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-tools-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-tools-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-tools-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-tools-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-tools-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.src", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24070" }, { "category": "external", "summary": "RHBZ#2074772", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074772" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24070", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24070" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24070", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24070" }, { "category": "external", "summary": "https://subversion.apache.org/security/CVE-2022-24070-advisory.txt", "url": "https://subversion.apache.org/security/CVE-2022-24070-advisory.txt" } ], "release_date": "2021-11-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-11T21:36:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, for the update to take effect, you must restart the httpd daemon, if you are using mod_dav_svn, and the svnserve daemon, if you are serving Subversion repositories via the svn:// protocol.", "product_ids": [ "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.src", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:mod_dav_svn-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:mod_dav_svn-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:mod_dav_svn-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:mod_dav_svn-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.src", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-debugsource-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-debugsource-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-debugsource-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-debugsource-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-devel-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-devel-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-devel-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-devel-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-devel-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-devel-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-devel-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-devel-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-gnome-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-gnome-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-gnome-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-gnome-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-gnome-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-gnome-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-gnome-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-gnome-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-javahl-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.noarch", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-libs-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-libs-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-libs-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-libs-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-libs-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-libs-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-libs-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-libs-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-perl-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-perl-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-perl-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-perl-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-perl-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-perl-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-perl-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-perl-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-tools-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-tools-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-tools-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-tools-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-tools-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-tools-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-tools-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-tools-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.src", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:2222" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.src", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:mod_dav_svn-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:mod_dav_svn-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:mod_dav_svn-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:mod_dav_svn-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.src", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-debugsource-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-debugsource-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-debugsource-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-debugsource-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-devel-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-devel-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-devel-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-devel-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-devel-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-devel-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-devel-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-devel-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-gnome-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-gnome-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-gnome-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-gnome-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-gnome-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-gnome-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-gnome-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-gnome-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-javahl-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.noarch", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-libs-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-libs-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-libs-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-libs-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-libs-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-libs-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-libs-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-libs-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-perl-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-perl-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-perl-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-perl-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-perl-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-perl-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-perl-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-perl-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-tools-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-tools-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-tools-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-tools-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-tools-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-tools-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-tools-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-tools-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.src", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.src", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:mod_dav_svn-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:mod_dav_svn-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:mod_dav_svn-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:mod_dav_svn-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.src", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-debugsource-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-debugsource-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-debugsource-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-debugsource-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-devel-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-devel-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-devel-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-devel-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-devel-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-devel-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-devel-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-devel-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-gnome-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-gnome-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-gnome-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-gnome-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-gnome-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-gnome-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-gnome-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-gnome-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-javahl-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.noarch", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-libs-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-libs-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-libs-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-libs-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-libs-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-libs-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-libs-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-libs-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-perl-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-perl-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-perl-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-perl-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-perl-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-perl-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-perl-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-perl-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-tools-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-tools-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-tools-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-tools-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-tools-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-tools-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-tools-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:subversion-tools-debuginfo-0:1.10.2-5.module+el8.4.0+15158+80ea2a4d.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.src", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.10:8040020201106082712:e8604fa1:utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "subversion: Subversion\u0027s mod_dav_svn is vulnerable to memory corruption" } ] }
rhsa-2022_2236
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the subversion:1.10 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.\n\nSecurity Fix(es):\n\n* subversion: Subversion\u0027s mod_dav_svn is vulnerable to memory corruption (CVE-2022-24070)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:2236", "url": "https://access.redhat.com/errata/RHSA-2022:2236" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2074772", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074772" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_2236.json" } ], "title": "Red Hat Security Advisory: subversion:1.10 security update", "tracking": { "current_release_date": "2024-11-06T00:53:04+00:00", "generator": { "date": "2024-11-06T00:53:04+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:2236", "initial_release_date": "2022-05-12T23:19:46+00:00", "revision_history": [ { "date": "2022-05-12T23:19:46+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-05-12T23:19:46+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:53:04+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "subversion:1.10:8020020220506110653:f2093e77", "product": { "name": "subversion:1.10:8020020220506110653:f2093e77", "product_id": "subversion:1.10:8020020220506110653:f2093e77", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/subversion@1.10:8020020220506110653:f2093e77" } } }, { "category": "product_version", "name": "subversion-javahl-0:1.10.2-3.module+el8.2.0+15168+f36597c9.noarch", "product": { "name": "subversion-javahl-0:1.10.2-3.module+el8.2.0+15168+f36597c9.noarch", "product_id": "subversion-javahl-0:1.10.2-3.module+el8.2.0+15168+f36597c9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-javahl@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "libserf-0:1.3.9-9.module+el8.2.0+9887+08558108.aarch64", "product": { "name": "libserf-0:1.3.9-9.module+el8.2.0+9887+08558108.aarch64", "product_id": "libserf-0:1.3.9-9.module+el8.2.0+9887+08558108.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf@1.3.9-9.module%2Bel8.2.0%2B9887%2B08558108?arch=aarch64" } } }, { "category": "product_version", "name": "libserf-debuginfo-0:1.3.9-9.module+el8.2.0+9887+08558108.aarch64", "product": { "name": "libserf-debuginfo-0:1.3.9-9.module+el8.2.0+9887+08558108.aarch64", "product_id": "libserf-debuginfo-0:1.3.9-9.module+el8.2.0+9887+08558108.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf-debuginfo@1.3.9-9.module%2Bel8.2.0%2B9887%2B08558108?arch=aarch64" } } }, { "category": "product_version", "name": "libserf-debugsource-0:1.3.9-9.module+el8.2.0+9887+08558108.aarch64", "product": { "name": "libserf-debugsource-0:1.3.9-9.module+el8.2.0+9887+08558108.aarch64", "product_id": "libserf-debugsource-0:1.3.9-9.module+el8.2.0+9887+08558108.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf-debugsource@1.3.9-9.module%2Bel8.2.0%2B9887%2B08558108?arch=aarch64" } } }, { "category": "product_version", "name": "mod_dav_svn-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "product": { "name": "mod_dav_svn-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "product_id": "mod_dav_svn-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=aarch64" } } }, { "category": "product_version", "name": "mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "product": { "name": "mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "product_id": "mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn-debuginfo@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "product": { "name": "subversion-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "product_id": "subversion-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "product": { "name": "subversion-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "product_id": "subversion-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-debugsource-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "product": { "name": "subversion-debugsource-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "product_id": "subversion-debugsource-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debugsource@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-devel-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "product": { "name": "subversion-devel-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "product_id": "subversion-devel-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-devel-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "product": { "name": "subversion-devel-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "product_id": "subversion-devel-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel-debuginfo@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-gnome-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "product": { "name": "subversion-gnome-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "product_id": "subversion-gnome-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-gnome-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "product": { "name": "subversion-gnome-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "product_id": "subversion-gnome-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome-debuginfo@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-libs-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "product": { "name": "subversion-libs-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "product_id": "subversion-libs-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-libs@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-libs-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "product": { "name": "subversion-libs-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "product_id": "subversion-libs-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-libs-debuginfo@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-perl-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "product": { "name": "subversion-perl-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "product_id": "subversion-perl-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-perl-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "product": { "name": "subversion-perl-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "product_id": "subversion-perl-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl-debuginfo@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-tools-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "product": { "name": "subversion-tools-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "product_id": "subversion-tools-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-tools@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-tools-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "product": { "name": "subversion-tools-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "product_id": "subversion-tools-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-tools-debuginfo@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=aarch64" } } }, { "category": "product_version", "name": "utf8proc-0:2.1.1-5.module+el8.2.0+9887+08558108.aarch64", "product": { "name": "utf8proc-0:2.1.1-5.module+el8.2.0+9887+08558108.aarch64", "product_id": "utf8proc-0:2.1.1-5.module+el8.2.0+9887+08558108.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc@2.1.1-5.module%2Bel8.2.0%2B9887%2B08558108?arch=aarch64" } } }, { "category": "product_version", "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.2.0+9887+08558108.aarch64", "product": { "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.2.0+9887+08558108.aarch64", "product_id": "utf8proc-debuginfo-0:2.1.1-5.module+el8.2.0+9887+08558108.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc-debuginfo@2.1.1-5.module%2Bel8.2.0%2B9887%2B08558108?arch=aarch64" } } }, { "category": "product_version", "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.2.0+9887+08558108.aarch64", "product": { "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.2.0+9887+08558108.aarch64", "product_id": "utf8proc-debugsource-0:2.1.1-5.module+el8.2.0+9887+08558108.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc-debugsource@2.1.1-5.module%2Bel8.2.0%2B9887%2B08558108?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libserf-0:1.3.9-9.module+el8.2.0+9887+08558108.src", "product": { "name": "libserf-0:1.3.9-9.module+el8.2.0+9887+08558108.src", "product_id": "libserf-0:1.3.9-9.module+el8.2.0+9887+08558108.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf@1.3.9-9.module%2Bel8.2.0%2B9887%2B08558108?arch=src" } } }, { "category": "product_version", "name": "subversion-0:1.10.2-3.module+el8.2.0+15168+f36597c9.src", "product": { "name": "subversion-0:1.10.2-3.module+el8.2.0+15168+f36597c9.src", "product_id": "subversion-0:1.10.2-3.module+el8.2.0+15168+f36597c9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=src" } } }, { "category": "product_version", "name": "utf8proc-0:2.1.1-5.module+el8.2.0+9887+08558108.src", "product": { "name": "utf8proc-0:2.1.1-5.module+el8.2.0+9887+08558108.src", "product_id": "utf8proc-0:2.1.1-5.module+el8.2.0+9887+08558108.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc@2.1.1-5.module%2Bel8.2.0%2B9887%2B08558108?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libserf-0:1.3.9-9.module+el8.2.0+9887+08558108.ppc64le", "product": { "name": "libserf-0:1.3.9-9.module+el8.2.0+9887+08558108.ppc64le", "product_id": "libserf-0:1.3.9-9.module+el8.2.0+9887+08558108.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf@1.3.9-9.module%2Bel8.2.0%2B9887%2B08558108?arch=ppc64le" } } }, { "category": "product_version", "name": "libserf-debuginfo-0:1.3.9-9.module+el8.2.0+9887+08558108.ppc64le", "product": { "name": "libserf-debuginfo-0:1.3.9-9.module+el8.2.0+9887+08558108.ppc64le", "product_id": "libserf-debuginfo-0:1.3.9-9.module+el8.2.0+9887+08558108.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf-debuginfo@1.3.9-9.module%2Bel8.2.0%2B9887%2B08558108?arch=ppc64le" } } }, { "category": "product_version", "name": "libserf-debugsource-0:1.3.9-9.module+el8.2.0+9887+08558108.ppc64le", "product": { "name": "libserf-debugsource-0:1.3.9-9.module+el8.2.0+9887+08558108.ppc64le", "product_id": "libserf-debugsource-0:1.3.9-9.module+el8.2.0+9887+08558108.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf-debugsource@1.3.9-9.module%2Bel8.2.0%2B9887%2B08558108?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_dav_svn-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "product": { "name": "mod_dav_svn-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "product_id": "mod_dav_svn-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "product": { "name": "mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "product_id": "mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn-debuginfo@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "product": { "name": "subversion-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "product_id": "subversion-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "product": { "name": "subversion-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "product_id": "subversion-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-debugsource-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "product": { "name": "subversion-debugsource-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "product_id": "subversion-debugsource-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debugsource@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-devel-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "product": { "name": "subversion-devel-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "product_id": "subversion-devel-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-devel-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "product": { "name": "subversion-devel-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "product_id": "subversion-devel-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel-debuginfo@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-gnome-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "product": { "name": "subversion-gnome-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "product_id": "subversion-gnome-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-gnome-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "product": { "name": "subversion-gnome-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "product_id": "subversion-gnome-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome-debuginfo@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-libs-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "product": { "name": "subversion-libs-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "product_id": "subversion-libs-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-libs@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-libs-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "product": { "name": "subversion-libs-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "product_id": "subversion-libs-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-libs-debuginfo@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-perl-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "product": { "name": "subversion-perl-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "product_id": "subversion-perl-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-perl-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "product": { "name": "subversion-perl-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "product_id": "subversion-perl-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl-debuginfo@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-tools-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "product": { "name": "subversion-tools-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "product_id": "subversion-tools-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-tools@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-tools-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "product": { "name": "subversion-tools-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "product_id": "subversion-tools-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-tools-debuginfo@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=ppc64le" } } }, { "category": "product_version", "name": "utf8proc-0:2.1.1-5.module+el8.2.0+9887+08558108.ppc64le", "product": { "name": "utf8proc-0:2.1.1-5.module+el8.2.0+9887+08558108.ppc64le", "product_id": "utf8proc-0:2.1.1-5.module+el8.2.0+9887+08558108.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc@2.1.1-5.module%2Bel8.2.0%2B9887%2B08558108?arch=ppc64le" } } }, { "category": "product_version", "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.2.0+9887+08558108.ppc64le", "product": { "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.2.0+9887+08558108.ppc64le", "product_id": "utf8proc-debuginfo-0:2.1.1-5.module+el8.2.0+9887+08558108.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc-debuginfo@2.1.1-5.module%2Bel8.2.0%2B9887%2B08558108?arch=ppc64le" } } }, { "category": "product_version", "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.2.0+9887+08558108.ppc64le", "product": { "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.2.0+9887+08558108.ppc64le", "product_id": "utf8proc-debugsource-0:2.1.1-5.module+el8.2.0+9887+08558108.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc-debugsource@2.1.1-5.module%2Bel8.2.0%2B9887%2B08558108?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libserf-0:1.3.9-9.module+el8.2.0+9887+08558108.s390x", "product": { "name": "libserf-0:1.3.9-9.module+el8.2.0+9887+08558108.s390x", "product_id": "libserf-0:1.3.9-9.module+el8.2.0+9887+08558108.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf@1.3.9-9.module%2Bel8.2.0%2B9887%2B08558108?arch=s390x" } } }, { "category": "product_version", "name": "libserf-debuginfo-0:1.3.9-9.module+el8.2.0+9887+08558108.s390x", "product": { "name": "libserf-debuginfo-0:1.3.9-9.module+el8.2.0+9887+08558108.s390x", "product_id": "libserf-debuginfo-0:1.3.9-9.module+el8.2.0+9887+08558108.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf-debuginfo@1.3.9-9.module%2Bel8.2.0%2B9887%2B08558108?arch=s390x" } } }, { "category": "product_version", "name": "libserf-debugsource-0:1.3.9-9.module+el8.2.0+9887+08558108.s390x", "product": { "name": "libserf-debugsource-0:1.3.9-9.module+el8.2.0+9887+08558108.s390x", "product_id": "libserf-debugsource-0:1.3.9-9.module+el8.2.0+9887+08558108.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf-debugsource@1.3.9-9.module%2Bel8.2.0%2B9887%2B08558108?arch=s390x" } } }, { "category": "product_version", "name": "mod_dav_svn-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "product": { "name": "mod_dav_svn-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "product_id": "mod_dav_svn-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=s390x" } } }, { "category": "product_version", "name": "mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "product": { "name": "mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "product_id": "mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn-debuginfo@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=s390x" } } }, { "category": "product_version", "name": "subversion-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "product": { "name": "subversion-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "product_id": "subversion-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=s390x" } } }, { "category": "product_version", "name": "subversion-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "product": { "name": "subversion-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "product_id": "subversion-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=s390x" } } }, { "category": "product_version", "name": "subversion-debugsource-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "product": { "name": "subversion-debugsource-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "product_id": "subversion-debugsource-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debugsource@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=s390x" } } }, { "category": "product_version", "name": "subversion-devel-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "product": { "name": "subversion-devel-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "product_id": "subversion-devel-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=s390x" } } }, { "category": "product_version", "name": "subversion-devel-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "product": { "name": "subversion-devel-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "product_id": "subversion-devel-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel-debuginfo@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=s390x" } } }, { "category": "product_version", "name": "subversion-gnome-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "product": { "name": "subversion-gnome-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "product_id": "subversion-gnome-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=s390x" } } }, { "category": "product_version", "name": "subversion-gnome-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "product": { "name": "subversion-gnome-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "product_id": "subversion-gnome-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome-debuginfo@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=s390x" } } }, { "category": "product_version", "name": "subversion-libs-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "product": { "name": "subversion-libs-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "product_id": "subversion-libs-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-libs@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=s390x" } } }, { "category": "product_version", "name": "subversion-libs-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "product": { "name": "subversion-libs-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "product_id": "subversion-libs-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-libs-debuginfo@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=s390x" } } }, { "category": "product_version", "name": "subversion-perl-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "product": { "name": "subversion-perl-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "product_id": "subversion-perl-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=s390x" } } }, { "category": "product_version", "name": "subversion-perl-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "product": { "name": "subversion-perl-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "product_id": "subversion-perl-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl-debuginfo@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=s390x" } } }, { "category": "product_version", "name": "subversion-tools-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "product": { "name": "subversion-tools-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "product_id": "subversion-tools-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-tools@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=s390x" } } }, { "category": "product_version", "name": "subversion-tools-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "product": { "name": "subversion-tools-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "product_id": "subversion-tools-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-tools-debuginfo@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=s390x" } } }, { "category": "product_version", "name": "utf8proc-0:2.1.1-5.module+el8.2.0+9887+08558108.s390x", "product": { "name": "utf8proc-0:2.1.1-5.module+el8.2.0+9887+08558108.s390x", "product_id": "utf8proc-0:2.1.1-5.module+el8.2.0+9887+08558108.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc@2.1.1-5.module%2Bel8.2.0%2B9887%2B08558108?arch=s390x" } } }, { "category": "product_version", "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.2.0+9887+08558108.s390x", "product": { "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.2.0+9887+08558108.s390x", "product_id": "utf8proc-debuginfo-0:2.1.1-5.module+el8.2.0+9887+08558108.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc-debuginfo@2.1.1-5.module%2Bel8.2.0%2B9887%2B08558108?arch=s390x" } } }, { "category": "product_version", "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.2.0+9887+08558108.s390x", "product": { "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.2.0+9887+08558108.s390x", "product_id": "utf8proc-debugsource-0:2.1.1-5.module+el8.2.0+9887+08558108.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc-debugsource@2.1.1-5.module%2Bel8.2.0%2B9887%2B08558108?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libserf-0:1.3.9-9.module+el8.2.0+9887+08558108.x86_64", "product": { "name": "libserf-0:1.3.9-9.module+el8.2.0+9887+08558108.x86_64", "product_id": "libserf-0:1.3.9-9.module+el8.2.0+9887+08558108.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf@1.3.9-9.module%2Bel8.2.0%2B9887%2B08558108?arch=x86_64" } } }, { "category": "product_version", "name": "libserf-debuginfo-0:1.3.9-9.module+el8.2.0+9887+08558108.x86_64", "product": { "name": "libserf-debuginfo-0:1.3.9-9.module+el8.2.0+9887+08558108.x86_64", "product_id": "libserf-debuginfo-0:1.3.9-9.module+el8.2.0+9887+08558108.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf-debuginfo@1.3.9-9.module%2Bel8.2.0%2B9887%2B08558108?arch=x86_64" } } }, { "category": "product_version", "name": "libserf-debugsource-0:1.3.9-9.module+el8.2.0+9887+08558108.x86_64", "product": { "name": "libserf-debugsource-0:1.3.9-9.module+el8.2.0+9887+08558108.x86_64", "product_id": "libserf-debugsource-0:1.3.9-9.module+el8.2.0+9887+08558108.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf-debugsource@1.3.9-9.module%2Bel8.2.0%2B9887%2B08558108?arch=x86_64" } } }, { "category": "product_version", "name": "mod_dav_svn-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "product": { "name": "mod_dav_svn-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "product_id": "mod_dav_svn-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=x86_64" } } }, { "category": "product_version", "name": "mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "product": { "name": "mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "product_id": "mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn-debuginfo@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "product": { "name": "subversion-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "product_id": "subversion-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "product": { "name": "subversion-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "product_id": "subversion-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-debugsource-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "product": { "name": "subversion-debugsource-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "product_id": "subversion-debugsource-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debugsource@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-devel-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "product": { "name": "subversion-devel-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "product_id": "subversion-devel-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-devel-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "product": { "name": "subversion-devel-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "product_id": "subversion-devel-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel-debuginfo@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-gnome-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "product": { "name": "subversion-gnome-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "product_id": "subversion-gnome-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-gnome-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "product": { "name": "subversion-gnome-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "product_id": "subversion-gnome-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome-debuginfo@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-libs-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "product": { "name": "subversion-libs-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "product_id": "subversion-libs-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-libs@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-libs-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "product": { "name": "subversion-libs-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "product_id": "subversion-libs-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-libs-debuginfo@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-perl-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "product": { "name": "subversion-perl-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "product_id": "subversion-perl-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-perl-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "product": { "name": "subversion-perl-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "product_id": "subversion-perl-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl-debuginfo@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-tools-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "product": { "name": "subversion-tools-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "product_id": "subversion-tools-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-tools@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-tools-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "product": { "name": "subversion-tools-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "product_id": "subversion-tools-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-tools-debuginfo@1.10.2-3.module%2Bel8.2.0%2B15168%2Bf36597c9?arch=x86_64" } } }, { "category": "product_version", "name": "utf8proc-0:2.1.1-5.module+el8.2.0+9887+08558108.x86_64", "product": { "name": "utf8proc-0:2.1.1-5.module+el8.2.0+9887+08558108.x86_64", "product_id": "utf8proc-0:2.1.1-5.module+el8.2.0+9887+08558108.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc@2.1.1-5.module%2Bel8.2.0%2B9887%2B08558108?arch=x86_64" } } }, { "category": "product_version", "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.2.0+9887+08558108.x86_64", "product": { "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.2.0+9887+08558108.x86_64", "product_id": "utf8proc-debuginfo-0:2.1.1-5.module+el8.2.0+9887+08558108.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc-debuginfo@2.1.1-5.module%2Bel8.2.0%2B9887%2B08558108?arch=x86_64" } } }, { "category": "product_version", "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.2.0+9887+08558108.x86_64", "product": { "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.2.0+9887+08558108.x86_64", "product_id": "utf8proc-debugsource-0:2.1.1-5.module+el8.2.0+9887+08558108.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc-debugsource@2.1.1-5.module%2Bel8.2.0%2B9887%2B08558108?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, "product_reference": "subversion:1.10:8020020220506110653:f2093e77", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-0:1.3.9-9.module+el8.2.0+9887+08558108.aarch64 as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-0:1.3.9-9.module+el8.2.0+9887+08558108.aarch64" }, "product_reference": "libserf-0:1.3.9-9.module+el8.2.0+9887+08558108.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-0:1.3.9-9.module+el8.2.0+9887+08558108.ppc64le as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-0:1.3.9-9.module+el8.2.0+9887+08558108.ppc64le" }, "product_reference": "libserf-0:1.3.9-9.module+el8.2.0+9887+08558108.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-0:1.3.9-9.module+el8.2.0+9887+08558108.s390x as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-0:1.3.9-9.module+el8.2.0+9887+08558108.s390x" }, "product_reference": "libserf-0:1.3.9-9.module+el8.2.0+9887+08558108.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-0:1.3.9-9.module+el8.2.0+9887+08558108.src as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-0:1.3.9-9.module+el8.2.0+9887+08558108.src" }, "product_reference": "libserf-0:1.3.9-9.module+el8.2.0+9887+08558108.src", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-0:1.3.9-9.module+el8.2.0+9887+08558108.x86_64 as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-0:1.3.9-9.module+el8.2.0+9887+08558108.x86_64" }, "product_reference": "libserf-0:1.3.9-9.module+el8.2.0+9887+08558108.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-debuginfo-0:1.3.9-9.module+el8.2.0+9887+08558108.aarch64 as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-debuginfo-0:1.3.9-9.module+el8.2.0+9887+08558108.aarch64" }, "product_reference": "libserf-debuginfo-0:1.3.9-9.module+el8.2.0+9887+08558108.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-debuginfo-0:1.3.9-9.module+el8.2.0+9887+08558108.ppc64le as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-debuginfo-0:1.3.9-9.module+el8.2.0+9887+08558108.ppc64le" }, "product_reference": "libserf-debuginfo-0:1.3.9-9.module+el8.2.0+9887+08558108.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-debuginfo-0:1.3.9-9.module+el8.2.0+9887+08558108.s390x as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-debuginfo-0:1.3.9-9.module+el8.2.0+9887+08558108.s390x" }, "product_reference": "libserf-debuginfo-0:1.3.9-9.module+el8.2.0+9887+08558108.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-debuginfo-0:1.3.9-9.module+el8.2.0+9887+08558108.x86_64 as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-debuginfo-0:1.3.9-9.module+el8.2.0+9887+08558108.x86_64" }, "product_reference": "libserf-debuginfo-0:1.3.9-9.module+el8.2.0+9887+08558108.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-debugsource-0:1.3.9-9.module+el8.2.0+9887+08558108.aarch64 as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-debugsource-0:1.3.9-9.module+el8.2.0+9887+08558108.aarch64" }, "product_reference": "libserf-debugsource-0:1.3.9-9.module+el8.2.0+9887+08558108.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-debugsource-0:1.3.9-9.module+el8.2.0+9887+08558108.ppc64le as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-debugsource-0:1.3.9-9.module+el8.2.0+9887+08558108.ppc64le" }, "product_reference": "libserf-debugsource-0:1.3.9-9.module+el8.2.0+9887+08558108.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-debugsource-0:1.3.9-9.module+el8.2.0+9887+08558108.s390x as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-debugsource-0:1.3.9-9.module+el8.2.0+9887+08558108.s390x" }, "product_reference": "libserf-debugsource-0:1.3.9-9.module+el8.2.0+9887+08558108.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-debugsource-0:1.3.9-9.module+el8.2.0+9887+08558108.x86_64 as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-debugsource-0:1.3.9-9.module+el8.2.0+9887+08558108.x86_64" }, "product_reference": "libserf-debugsource-0:1.3.9-9.module+el8.2.0+9887+08558108.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64 as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:mod_dav_svn-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64" }, "product_reference": "mod_dav_svn-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:mod_dav_svn-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le" }, "product_reference": "mod_dav_svn-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:mod_dav_svn-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x" }, "product_reference": "mod_dav_svn-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64 as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:mod_dav_svn-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64" }, "product_reference": "mod_dav_svn-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64 as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64" }, "product_reference": "mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le" }, "product_reference": "mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x" }, "product_reference": "mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64 as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64" }, "product_reference": "mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64 as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64" }, "product_reference": "subversion-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le" }, "product_reference": "subversion-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x" }, "product_reference": "subversion-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.10.2-3.module+el8.2.0+15168+f36597c9.src as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-0:1.10.2-3.module+el8.2.0+15168+f36597c9.src" }, "product_reference": "subversion-0:1.10.2-3.module+el8.2.0+15168+f36597c9.src", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64 as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64" }, "product_reference": "subversion-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64 as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64" }, "product_reference": "subversion-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le" }, "product_reference": "subversion-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x" }, "product_reference": "subversion-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64 as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64" }, "product_reference": "subversion-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debugsource-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64 as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-debugsource-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64" }, "product_reference": "subversion-debugsource-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debugsource-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-debugsource-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le" }, "product_reference": "subversion-debugsource-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debugsource-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-debugsource-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x" }, "product_reference": "subversion-debugsource-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debugsource-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64 as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-debugsource-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64" }, "product_reference": "subversion-debugsource-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64 as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-devel-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64" }, "product_reference": "subversion-devel-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-devel-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le" }, "product_reference": "subversion-devel-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-devel-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x" }, "product_reference": "subversion-devel-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64 as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-devel-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64" }, "product_reference": "subversion-devel-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64 as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-devel-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64" }, "product_reference": "subversion-devel-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-devel-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le" }, "product_reference": "subversion-devel-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-devel-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x" }, "product_reference": "subversion-devel-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64 as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-devel-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64" }, "product_reference": "subversion-devel-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64 as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-gnome-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64" }, "product_reference": "subversion-gnome-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-gnome-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le" }, "product_reference": "subversion-gnome-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-gnome-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x" }, "product_reference": "subversion-gnome-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64 as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-gnome-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64" }, "product_reference": "subversion-gnome-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64 as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-gnome-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64" }, "product_reference": "subversion-gnome-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-gnome-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le" }, "product_reference": "subversion-gnome-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-gnome-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x" }, "product_reference": "subversion-gnome-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64 as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-gnome-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64" }, "product_reference": "subversion-gnome-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-javahl-0:1.10.2-3.module+el8.2.0+15168+f36597c9.noarch as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-javahl-0:1.10.2-3.module+el8.2.0+15168+f36597c9.noarch" }, "product_reference": "subversion-javahl-0:1.10.2-3.module+el8.2.0+15168+f36597c9.noarch", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-libs-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64 as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-libs-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64" }, "product_reference": "subversion-libs-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-libs-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-libs-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le" }, "product_reference": "subversion-libs-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-libs-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-libs-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x" }, "product_reference": "subversion-libs-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-libs-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64 as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-libs-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64" }, "product_reference": "subversion-libs-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-libs-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64 as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-libs-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64" }, "product_reference": "subversion-libs-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-libs-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-libs-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le" }, "product_reference": "subversion-libs-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-libs-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-libs-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x" }, "product_reference": "subversion-libs-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-libs-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64 as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-libs-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64" }, "product_reference": "subversion-libs-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64 as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-perl-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64" }, "product_reference": "subversion-perl-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-perl-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le" }, "product_reference": "subversion-perl-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-perl-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x" }, "product_reference": "subversion-perl-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64 as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-perl-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64" }, "product_reference": "subversion-perl-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64 as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-perl-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64" }, "product_reference": "subversion-perl-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-perl-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le" }, "product_reference": "subversion-perl-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-perl-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x" }, "product_reference": "subversion-perl-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64 as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-perl-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64" }, "product_reference": "subversion-perl-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-tools-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64 as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-tools-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64" }, "product_reference": "subversion-tools-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-tools-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-tools-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le" }, "product_reference": "subversion-tools-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-tools-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-tools-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x" }, "product_reference": "subversion-tools-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-tools-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64 as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-tools-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64" }, "product_reference": "subversion-tools-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-tools-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64 as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-tools-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64" }, "product_reference": "subversion-tools-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-tools-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-tools-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le" }, "product_reference": "subversion-tools-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-tools-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-tools-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x" }, "product_reference": "subversion-tools-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-tools-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64 as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-tools-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64" }, "product_reference": "subversion-tools-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-0:2.1.1-5.module+el8.2.0+9887+08558108.aarch64 as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-0:2.1.1-5.module+el8.2.0+9887+08558108.aarch64" }, "product_reference": "utf8proc-0:2.1.1-5.module+el8.2.0+9887+08558108.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-0:2.1.1-5.module+el8.2.0+9887+08558108.ppc64le as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-0:2.1.1-5.module+el8.2.0+9887+08558108.ppc64le" }, "product_reference": "utf8proc-0:2.1.1-5.module+el8.2.0+9887+08558108.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-0:2.1.1-5.module+el8.2.0+9887+08558108.s390x as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-0:2.1.1-5.module+el8.2.0+9887+08558108.s390x" }, "product_reference": "utf8proc-0:2.1.1-5.module+el8.2.0+9887+08558108.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-0:2.1.1-5.module+el8.2.0+9887+08558108.src as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-0:2.1.1-5.module+el8.2.0+9887+08558108.src" }, "product_reference": "utf8proc-0:2.1.1-5.module+el8.2.0+9887+08558108.src", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-0:2.1.1-5.module+el8.2.0+9887+08558108.x86_64 as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-0:2.1.1-5.module+el8.2.0+9887+08558108.x86_64" }, "product_reference": "utf8proc-0:2.1.1-5.module+el8.2.0+9887+08558108.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.2.0+9887+08558108.aarch64 as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-debuginfo-0:2.1.1-5.module+el8.2.0+9887+08558108.aarch64" }, "product_reference": "utf8proc-debuginfo-0:2.1.1-5.module+el8.2.0+9887+08558108.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.2.0+9887+08558108.ppc64le as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-debuginfo-0:2.1.1-5.module+el8.2.0+9887+08558108.ppc64le" }, "product_reference": "utf8proc-debuginfo-0:2.1.1-5.module+el8.2.0+9887+08558108.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.2.0+9887+08558108.s390x as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-debuginfo-0:2.1.1-5.module+el8.2.0+9887+08558108.s390x" }, "product_reference": "utf8proc-debuginfo-0:2.1.1-5.module+el8.2.0+9887+08558108.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.2.0+9887+08558108.x86_64 as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-debuginfo-0:2.1.1-5.module+el8.2.0+9887+08558108.x86_64" }, "product_reference": "utf8proc-debuginfo-0:2.1.1-5.module+el8.2.0+9887+08558108.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.2.0+9887+08558108.aarch64 as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-debugsource-0:2.1.1-5.module+el8.2.0+9887+08558108.aarch64" }, "product_reference": "utf8proc-debugsource-0:2.1.1-5.module+el8.2.0+9887+08558108.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.2.0+9887+08558108.ppc64le as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-debugsource-0:2.1.1-5.module+el8.2.0+9887+08558108.ppc64le" }, "product_reference": "utf8proc-debugsource-0:2.1.1-5.module+el8.2.0+9887+08558108.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.2.0+9887+08558108.s390x as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-debugsource-0:2.1.1-5.module+el8.2.0+9887+08558108.s390x" }, "product_reference": "utf8proc-debugsource-0:2.1.1-5.module+el8.2.0+9887+08558108.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.2.0+9887+08558108.x86_64 as a component of subversion:1.10:8020020220506110653:f2093e77 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-debugsource-0:2.1.1-5.module+el8.2.0+9887+08558108.x86_64" }, "product_reference": "utf8proc-debugsource-0:2.1.1-5.module+el8.2.0+9887+08558108.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Thomas Wei\u00c3\u0178schuh" ], "organization": "cis-solutions.eu", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-24070", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-04-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2074772" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in Subversion in the mod_dav_svn Apache HTTP server (HTTPd) module. While looking up path-based authorization (authz) rules, multiple calls to the post_config hook can invalidate cached pointers to object-pools, which Subversion subsequently uses. This issue crashes the single HTTPd worker thread or the entire HTTPd server process, depending on the configuration of the Apache HTTPd server.", "title": "Vulnerability description" }, { "category": "summary", "text": "subversion: Subversion\u0027s mod_dav_svn is vulnerable to memory corruption", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerable code was introduced in Subversion 1.10 as part of a new implementation of path-based authorization (authz). Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they ship an older version of Subversion.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-0:1.3.9-9.module+el8.2.0+9887+08558108.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-0:1.3.9-9.module+el8.2.0+9887+08558108.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-0:1.3.9-9.module+el8.2.0+9887+08558108.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-0:1.3.9-9.module+el8.2.0+9887+08558108.src", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-0:1.3.9-9.module+el8.2.0+9887+08558108.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-debuginfo-0:1.3.9-9.module+el8.2.0+9887+08558108.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-debuginfo-0:1.3.9-9.module+el8.2.0+9887+08558108.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-debuginfo-0:1.3.9-9.module+el8.2.0+9887+08558108.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-debuginfo-0:1.3.9-9.module+el8.2.0+9887+08558108.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-debugsource-0:1.3.9-9.module+el8.2.0+9887+08558108.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-debugsource-0:1.3.9-9.module+el8.2.0+9887+08558108.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-debugsource-0:1.3.9-9.module+el8.2.0+9887+08558108.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-debugsource-0:1.3.9-9.module+el8.2.0+9887+08558108.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:mod_dav_svn-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:mod_dav_svn-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:mod_dav_svn-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:mod_dav_svn-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-0:1.10.2-3.module+el8.2.0+15168+f36597c9.src", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-debugsource-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-debugsource-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-debugsource-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-debugsource-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-devel-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-devel-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-devel-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-devel-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-devel-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-devel-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-devel-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-devel-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-gnome-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-gnome-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-gnome-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-gnome-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-gnome-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-gnome-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-gnome-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-gnome-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-javahl-0:1.10.2-3.module+el8.2.0+15168+f36597c9.noarch", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-libs-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-libs-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-libs-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-libs-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-libs-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-libs-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-libs-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-libs-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-perl-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-perl-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-perl-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-perl-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-perl-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-perl-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-perl-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-perl-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-tools-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-tools-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-tools-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-tools-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-tools-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-tools-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-tools-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-tools-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-0:2.1.1-5.module+el8.2.0+9887+08558108.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-0:2.1.1-5.module+el8.2.0+9887+08558108.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-0:2.1.1-5.module+el8.2.0+9887+08558108.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-0:2.1.1-5.module+el8.2.0+9887+08558108.src", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-0:2.1.1-5.module+el8.2.0+9887+08558108.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-debuginfo-0:2.1.1-5.module+el8.2.0+9887+08558108.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-debuginfo-0:2.1.1-5.module+el8.2.0+9887+08558108.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-debuginfo-0:2.1.1-5.module+el8.2.0+9887+08558108.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-debuginfo-0:2.1.1-5.module+el8.2.0+9887+08558108.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-debugsource-0:2.1.1-5.module+el8.2.0+9887+08558108.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-debugsource-0:2.1.1-5.module+el8.2.0+9887+08558108.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-debugsource-0:2.1.1-5.module+el8.2.0+9887+08558108.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-debugsource-0:2.1.1-5.module+el8.2.0+9887+08558108.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24070" }, { "category": "external", "summary": "RHBZ#2074772", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074772" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24070", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24070" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24070", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24070" }, { "category": "external", "summary": "https://subversion.apache.org/security/CVE-2022-24070-advisory.txt", "url": "https://subversion.apache.org/security/CVE-2022-24070-advisory.txt" } ], "release_date": "2021-11-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-12T23:19:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, for the update to take effect, you must restart the httpd daemon, if you are using mod_dav_svn, and the svnserve daemon, if you are serving Subversion repositories via the svn:// protocol.", "product_ids": [ "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-0:1.3.9-9.module+el8.2.0+9887+08558108.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-0:1.3.9-9.module+el8.2.0+9887+08558108.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-0:1.3.9-9.module+el8.2.0+9887+08558108.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-0:1.3.9-9.module+el8.2.0+9887+08558108.src", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-0:1.3.9-9.module+el8.2.0+9887+08558108.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-debuginfo-0:1.3.9-9.module+el8.2.0+9887+08558108.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-debuginfo-0:1.3.9-9.module+el8.2.0+9887+08558108.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-debuginfo-0:1.3.9-9.module+el8.2.0+9887+08558108.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-debuginfo-0:1.3.9-9.module+el8.2.0+9887+08558108.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-debugsource-0:1.3.9-9.module+el8.2.0+9887+08558108.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-debugsource-0:1.3.9-9.module+el8.2.0+9887+08558108.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-debugsource-0:1.3.9-9.module+el8.2.0+9887+08558108.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-debugsource-0:1.3.9-9.module+el8.2.0+9887+08558108.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:mod_dav_svn-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:mod_dav_svn-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:mod_dav_svn-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:mod_dav_svn-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-0:1.10.2-3.module+el8.2.0+15168+f36597c9.src", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-debugsource-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-debugsource-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-debugsource-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-debugsource-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-devel-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-devel-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-devel-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-devel-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-devel-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-devel-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-devel-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-devel-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-gnome-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-gnome-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-gnome-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-gnome-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-gnome-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-gnome-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-gnome-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-gnome-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-javahl-0:1.10.2-3.module+el8.2.0+15168+f36597c9.noarch", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-libs-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-libs-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-libs-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-libs-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-libs-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-libs-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-libs-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-libs-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-perl-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-perl-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-perl-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-perl-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-perl-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-perl-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-perl-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-perl-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-tools-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-tools-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-tools-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-tools-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-tools-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-tools-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-tools-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-tools-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-0:2.1.1-5.module+el8.2.0+9887+08558108.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-0:2.1.1-5.module+el8.2.0+9887+08558108.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-0:2.1.1-5.module+el8.2.0+9887+08558108.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-0:2.1.1-5.module+el8.2.0+9887+08558108.src", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-0:2.1.1-5.module+el8.2.0+9887+08558108.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-debuginfo-0:2.1.1-5.module+el8.2.0+9887+08558108.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-debuginfo-0:2.1.1-5.module+el8.2.0+9887+08558108.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-debuginfo-0:2.1.1-5.module+el8.2.0+9887+08558108.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-debuginfo-0:2.1.1-5.module+el8.2.0+9887+08558108.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-debugsource-0:2.1.1-5.module+el8.2.0+9887+08558108.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-debugsource-0:2.1.1-5.module+el8.2.0+9887+08558108.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-debugsource-0:2.1.1-5.module+el8.2.0+9887+08558108.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-debugsource-0:2.1.1-5.module+el8.2.0+9887+08558108.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:2236" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-0:1.3.9-9.module+el8.2.0+9887+08558108.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-0:1.3.9-9.module+el8.2.0+9887+08558108.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-0:1.3.9-9.module+el8.2.0+9887+08558108.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-0:1.3.9-9.module+el8.2.0+9887+08558108.src", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-0:1.3.9-9.module+el8.2.0+9887+08558108.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-debuginfo-0:1.3.9-9.module+el8.2.0+9887+08558108.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-debuginfo-0:1.3.9-9.module+el8.2.0+9887+08558108.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-debuginfo-0:1.3.9-9.module+el8.2.0+9887+08558108.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-debuginfo-0:1.3.9-9.module+el8.2.0+9887+08558108.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-debugsource-0:1.3.9-9.module+el8.2.0+9887+08558108.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-debugsource-0:1.3.9-9.module+el8.2.0+9887+08558108.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-debugsource-0:1.3.9-9.module+el8.2.0+9887+08558108.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-debugsource-0:1.3.9-9.module+el8.2.0+9887+08558108.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:mod_dav_svn-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:mod_dav_svn-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:mod_dav_svn-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:mod_dav_svn-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-0:1.10.2-3.module+el8.2.0+15168+f36597c9.src", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-debugsource-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-debugsource-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-debugsource-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-debugsource-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-devel-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-devel-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-devel-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-devel-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-devel-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-devel-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-devel-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-devel-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-gnome-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-gnome-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-gnome-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-gnome-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-gnome-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-gnome-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-gnome-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-gnome-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-javahl-0:1.10.2-3.module+el8.2.0+15168+f36597c9.noarch", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-libs-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-libs-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-libs-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-libs-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-libs-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-libs-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-libs-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-libs-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-perl-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-perl-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-perl-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-perl-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-perl-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-perl-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-perl-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-perl-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-tools-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-tools-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-tools-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-tools-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-tools-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-tools-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-tools-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-tools-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-0:2.1.1-5.module+el8.2.0+9887+08558108.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-0:2.1.1-5.module+el8.2.0+9887+08558108.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-0:2.1.1-5.module+el8.2.0+9887+08558108.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-0:2.1.1-5.module+el8.2.0+9887+08558108.src", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-0:2.1.1-5.module+el8.2.0+9887+08558108.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-debuginfo-0:2.1.1-5.module+el8.2.0+9887+08558108.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-debuginfo-0:2.1.1-5.module+el8.2.0+9887+08558108.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-debuginfo-0:2.1.1-5.module+el8.2.0+9887+08558108.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-debuginfo-0:2.1.1-5.module+el8.2.0+9887+08558108.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-debugsource-0:2.1.1-5.module+el8.2.0+9887+08558108.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-debugsource-0:2.1.1-5.module+el8.2.0+9887+08558108.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-debugsource-0:2.1.1-5.module+el8.2.0+9887+08558108.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-debugsource-0:2.1.1-5.module+el8.2.0+9887+08558108.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-0:1.3.9-9.module+el8.2.0+9887+08558108.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-0:1.3.9-9.module+el8.2.0+9887+08558108.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-0:1.3.9-9.module+el8.2.0+9887+08558108.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-0:1.3.9-9.module+el8.2.0+9887+08558108.src", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-0:1.3.9-9.module+el8.2.0+9887+08558108.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-debuginfo-0:1.3.9-9.module+el8.2.0+9887+08558108.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-debuginfo-0:1.3.9-9.module+el8.2.0+9887+08558108.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-debuginfo-0:1.3.9-9.module+el8.2.0+9887+08558108.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-debuginfo-0:1.3.9-9.module+el8.2.0+9887+08558108.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-debugsource-0:1.3.9-9.module+el8.2.0+9887+08558108.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-debugsource-0:1.3.9-9.module+el8.2.0+9887+08558108.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-debugsource-0:1.3.9-9.module+el8.2.0+9887+08558108.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:libserf-debugsource-0:1.3.9-9.module+el8.2.0+9887+08558108.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:mod_dav_svn-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:mod_dav_svn-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:mod_dav_svn-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:mod_dav_svn-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-0:1.10.2-3.module+el8.2.0+15168+f36597c9.src", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-debugsource-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-debugsource-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-debugsource-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-debugsource-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-devel-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-devel-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-devel-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-devel-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-devel-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-devel-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-devel-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-devel-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-gnome-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-gnome-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-gnome-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-gnome-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-gnome-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-gnome-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-gnome-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-gnome-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-javahl-0:1.10.2-3.module+el8.2.0+15168+f36597c9.noarch", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-libs-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-libs-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-libs-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-libs-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-libs-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-libs-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-libs-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-libs-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-perl-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-perl-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-perl-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-perl-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-perl-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-perl-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-perl-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-perl-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-tools-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-tools-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-tools-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-tools-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-tools-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-tools-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-tools-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:subversion-tools-debuginfo-0:1.10.2-3.module+el8.2.0+15168+f36597c9.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-0:2.1.1-5.module+el8.2.0+9887+08558108.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-0:2.1.1-5.module+el8.2.0+9887+08558108.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-0:2.1.1-5.module+el8.2.0+9887+08558108.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-0:2.1.1-5.module+el8.2.0+9887+08558108.src", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-0:2.1.1-5.module+el8.2.0+9887+08558108.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-debuginfo-0:2.1.1-5.module+el8.2.0+9887+08558108.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-debuginfo-0:2.1.1-5.module+el8.2.0+9887+08558108.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-debuginfo-0:2.1.1-5.module+el8.2.0+9887+08558108.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-debuginfo-0:2.1.1-5.module+el8.2.0+9887+08558108.x86_64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-debugsource-0:2.1.1-5.module+el8.2.0+9887+08558108.aarch64", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-debugsource-0:2.1.1-5.module+el8.2.0+9887+08558108.ppc64le", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-debugsource-0:2.1.1-5.module+el8.2.0+9887+08558108.s390x", "AppStream-8.2.0.Z.EUS:subversion:1.10:8020020220506110653:f2093e77:utf8proc-debugsource-0:2.1.1-5.module+el8.2.0+9887+08558108.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "subversion: Subversion\u0027s mod_dav_svn is vulnerable to memory corruption" } ] }
rhsa-2022_4941
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the subversion:1.14 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.\n\nSecurity Fix(es):\n\n* subversion: Subversion\u0027s mod_dav_svn is vulnerable to memory corruption (CVE-2022-24070)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:4941", "url": "https://access.redhat.com/errata/RHSA-2022:4941" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2074772", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074772" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_4941.json" } ], "title": "Red Hat Security Advisory: subversion:1.14 security update", "tracking": { "current_release_date": "2024-11-06T01:02:44+00:00", "generator": { "date": "2024-11-06T01:02:44+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:4941", "initial_release_date": "2022-06-08T10:02:16+00:00", "revision_history": [ { "date": "2022-06-08T10:02:16+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-06-08T10:02:16+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:02:44+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "subversion:1.14:8060020210901110959:06c90725", "product": { "name": "subversion:1.14:8060020210901110959:06c90725", "product_id": "subversion:1.14:8060020210901110959:06c90725", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/subversion@1.14:8060020210901110959:06c90725" } } }, { "category": "product_version", "name": "subversion-javahl-0:1.14.1-2.module+el8.6.0+15201+2f551d15.noarch", "product": { "name": "subversion-javahl-0:1.14.1-2.module+el8.6.0+15201+2f551d15.noarch", "product_id": "subversion-javahl-0:1.14.1-2.module+el8.6.0+15201+2f551d15.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-javahl@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64", "product": { "name": "libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64", "product_id": "libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf@1.3.9-9.module%2Bel8.4.0%2B8637%2Bd3bad2c2?arch=aarch64" } } }, { "category": "product_version", "name": "libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64", "product": { "name": "libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64", "product_id": "libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf-debuginfo@1.3.9-9.module%2Bel8.4.0%2B8637%2Bd3bad2c2?arch=aarch64" } } }, { "category": "product_version", "name": "libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64", "product": { "name": "libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64", "product_id": "libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf-debugsource@1.3.9-9.module%2Bel8.4.0%2B8637%2Bd3bad2c2?arch=aarch64" } } }, { "category": "product_version", "name": "mod_dav_svn-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "product": { "name": "mod_dav_svn-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "product_id": "mod_dav_svn-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=aarch64" } } }, { "category": "product_version", "name": "mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "product": { "name": "mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "product_id": "mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn-debuginfo@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=aarch64" } } }, { "category": "product_version", "name": "python3-subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "product": { "name": "python3-subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "product_id": "python3-subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-subversion@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=aarch64" } } }, { "category": "product_version", "name": "python3-subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "product": { "name": "python3-subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "product_id": "python3-subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-subversion-debuginfo@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "product": { "name": "subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "product_id": "subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "product": { "name": "subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "product_id": "subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-debugsource-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "product": { "name": "subversion-debugsource-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "product_id": "subversion-debugsource-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debugsource@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-devel-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "product": { "name": "subversion-devel-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "product_id": "subversion-devel-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-devel-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "product": { "name": "subversion-devel-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "product_id": "subversion-devel-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel-debuginfo@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-gnome-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "product": { "name": "subversion-gnome-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "product_id": "subversion-gnome-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-gnome-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "product": { "name": "subversion-gnome-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "product_id": "subversion-gnome-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome-debuginfo@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-libs-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "product": { "name": "subversion-libs-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "product_id": "subversion-libs-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-libs@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-libs-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "product": { "name": "subversion-libs-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "product_id": "subversion-libs-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-libs-debuginfo@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-perl-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "product": { "name": "subversion-perl-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "product_id": "subversion-perl-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-perl-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "product": { "name": "subversion-perl-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "product_id": "subversion-perl-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl-debuginfo@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-tools-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "product": { "name": "subversion-tools-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "product_id": "subversion-tools-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-tools@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-tools-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "product": { "name": "subversion-tools-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "product_id": "subversion-tools-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-tools-debuginfo@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=aarch64" } } }, { "category": "product_version", "name": "utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64", "product": { "name": "utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64", "product_id": "utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc@2.1.1-5.module%2Bel8.4.0%2B8637%2Bd3bad2c2?arch=aarch64" } } }, { "category": "product_version", "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64", "product": { "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64", "product_id": "utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc-debuginfo@2.1.1-5.module%2Bel8.4.0%2B8637%2Bd3bad2c2?arch=aarch64" } } }, { "category": "product_version", "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64", "product": { "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64", "product_id": "utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc-debugsource@2.1.1-5.module%2Bel8.4.0%2B8637%2Bd3bad2c2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.src", "product": { "name": "libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.src", "product_id": "libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf@1.3.9-9.module%2Bel8.4.0%2B8637%2Bd3bad2c2?arch=src" } } }, { "category": "product_version", "name": "subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.src", "product": { "name": "subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.src", "product_id": "subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=src" } } }, { "category": "product_version", "name": "utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.src", "product": { "name": "utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.src", "product_id": "utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc@2.1.1-5.module%2Bel8.4.0%2B8637%2Bd3bad2c2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le", "product": { "name": "libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le", "product_id": "libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf@1.3.9-9.module%2Bel8.4.0%2B8637%2Bd3bad2c2?arch=ppc64le" } } }, { "category": "product_version", "name": "libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le", "product": { "name": "libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le", "product_id": "libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf-debuginfo@1.3.9-9.module%2Bel8.4.0%2B8637%2Bd3bad2c2?arch=ppc64le" } } }, { "category": "product_version", "name": "libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le", "product": { "name": "libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le", "product_id": "libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf-debugsource@1.3.9-9.module%2Bel8.4.0%2B8637%2Bd3bad2c2?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_dav_svn-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "product": { "name": "mod_dav_svn-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "product_id": "mod_dav_svn-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "product": { "name": "mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "product_id": "mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn-debuginfo@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "product": { "name": "python3-subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "product_id": "python3-subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-subversion@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "product": { "name": "python3-subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "product_id": "python3-subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-subversion-debuginfo@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "product": { "name": "subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "product_id": "subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "product": { "name": "subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "product_id": "subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-debugsource-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "product": { "name": "subversion-debugsource-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "product_id": "subversion-debugsource-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debugsource@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-devel-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "product": { "name": "subversion-devel-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "product_id": "subversion-devel-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-devel-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "product": { "name": "subversion-devel-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "product_id": "subversion-devel-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel-debuginfo@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-gnome-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "product": { "name": "subversion-gnome-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "product_id": "subversion-gnome-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-gnome-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "product": { "name": "subversion-gnome-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "product_id": "subversion-gnome-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome-debuginfo@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-libs-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "product": { "name": "subversion-libs-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "product_id": "subversion-libs-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-libs@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-libs-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "product": { "name": "subversion-libs-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "product_id": "subversion-libs-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-libs-debuginfo@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-perl-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "product": { "name": "subversion-perl-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "product_id": "subversion-perl-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-perl-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "product": { "name": "subversion-perl-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "product_id": "subversion-perl-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl-debuginfo@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-tools-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "product": { "name": "subversion-tools-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "product_id": "subversion-tools-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-tools@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-tools-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "product": { "name": "subversion-tools-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "product_id": "subversion-tools-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-tools-debuginfo@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=ppc64le" } } }, { "category": "product_version", "name": "utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le", "product": { "name": "utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le", "product_id": "utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc@2.1.1-5.module%2Bel8.4.0%2B8637%2Bd3bad2c2?arch=ppc64le" } } }, { "category": "product_version", "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le", "product": { "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le", "product_id": "utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc-debuginfo@2.1.1-5.module%2Bel8.4.0%2B8637%2Bd3bad2c2?arch=ppc64le" } } }, { "category": "product_version", "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le", "product": { "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le", "product_id": "utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc-debugsource@2.1.1-5.module%2Bel8.4.0%2B8637%2Bd3bad2c2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x", "product": { "name": "libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x", "product_id": "libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf@1.3.9-9.module%2Bel8.4.0%2B8637%2Bd3bad2c2?arch=s390x" } } }, { "category": "product_version", "name": "libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x", "product": { "name": "libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x", "product_id": "libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf-debuginfo@1.3.9-9.module%2Bel8.4.0%2B8637%2Bd3bad2c2?arch=s390x" } } }, { "category": "product_version", "name": "libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x", "product": { "name": "libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x", "product_id": "libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf-debugsource@1.3.9-9.module%2Bel8.4.0%2B8637%2Bd3bad2c2?arch=s390x" } } }, { "category": "product_version", "name": "mod_dav_svn-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "product": { "name": "mod_dav_svn-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "product_id": "mod_dav_svn-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=s390x" } } }, { "category": "product_version", "name": "mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "product": { "name": "mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "product_id": "mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn-debuginfo@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=s390x" } } }, { "category": "product_version", "name": "python3-subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "product": { "name": "python3-subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "product_id": "python3-subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-subversion@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=s390x" } } }, { "category": "product_version", "name": "python3-subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "product": { "name": "python3-subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "product_id": "python3-subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-subversion-debuginfo@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=s390x" } } }, { "category": "product_version", "name": "subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "product": { "name": "subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "product_id": "subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=s390x" } } }, { "category": "product_version", "name": "subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "product": { "name": "subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "product_id": "subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=s390x" } } }, { "category": "product_version", "name": "subversion-debugsource-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "product": { "name": "subversion-debugsource-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "product_id": "subversion-debugsource-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debugsource@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=s390x" } } }, { "category": "product_version", "name": "subversion-devel-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "product": { "name": "subversion-devel-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "product_id": "subversion-devel-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=s390x" } } }, { "category": "product_version", "name": "subversion-devel-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "product": { "name": "subversion-devel-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "product_id": "subversion-devel-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel-debuginfo@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=s390x" } } }, { "category": "product_version", "name": "subversion-gnome-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "product": { "name": "subversion-gnome-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "product_id": "subversion-gnome-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=s390x" } } }, { "category": "product_version", "name": "subversion-gnome-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "product": { "name": "subversion-gnome-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "product_id": "subversion-gnome-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome-debuginfo@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=s390x" } } }, { "category": "product_version", "name": "subversion-libs-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "product": { "name": "subversion-libs-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "product_id": "subversion-libs-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-libs@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=s390x" } } }, { "category": "product_version", "name": "subversion-libs-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "product": { "name": "subversion-libs-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "product_id": "subversion-libs-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-libs-debuginfo@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=s390x" } } }, { "category": "product_version", "name": "subversion-perl-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "product": { "name": "subversion-perl-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "product_id": "subversion-perl-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=s390x" } } }, { "category": "product_version", "name": "subversion-perl-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "product": { "name": "subversion-perl-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "product_id": "subversion-perl-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl-debuginfo@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=s390x" } } }, { "category": "product_version", "name": "subversion-tools-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "product": { "name": "subversion-tools-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "product_id": "subversion-tools-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-tools@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=s390x" } } }, { "category": "product_version", "name": "subversion-tools-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "product": { "name": "subversion-tools-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "product_id": "subversion-tools-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-tools-debuginfo@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=s390x" } } }, { "category": "product_version", "name": "utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x", "product": { "name": "utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x", "product_id": "utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc@2.1.1-5.module%2Bel8.4.0%2B8637%2Bd3bad2c2?arch=s390x" } } }, { "category": "product_version", "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x", "product": { "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x", "product_id": "utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc-debuginfo@2.1.1-5.module%2Bel8.4.0%2B8637%2Bd3bad2c2?arch=s390x" } } }, { "category": "product_version", "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x", "product": { "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x", "product_id": "utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc-debugsource@2.1.1-5.module%2Bel8.4.0%2B8637%2Bd3bad2c2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64", "product": { "name": "libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64", "product_id": "libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf@1.3.9-9.module%2Bel8.4.0%2B8637%2Bd3bad2c2?arch=x86_64" } } }, { "category": "product_version", "name": "libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64", "product": { "name": "libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64", "product_id": "libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf-debuginfo@1.3.9-9.module%2Bel8.4.0%2B8637%2Bd3bad2c2?arch=x86_64" } } }, { "category": "product_version", "name": "libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64", "product": { "name": "libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64", "product_id": "libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf-debugsource@1.3.9-9.module%2Bel8.4.0%2B8637%2Bd3bad2c2?arch=x86_64" } } }, { "category": "product_version", "name": "mod_dav_svn-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "product": { "name": "mod_dav_svn-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "product_id": "mod_dav_svn-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=x86_64" } } }, { "category": "product_version", "name": "mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "product": { "name": "mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "product_id": "mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn-debuginfo@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=x86_64" } } }, { "category": "product_version", "name": "python3-subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "product": { "name": "python3-subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "product_id": "python3-subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-subversion@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=x86_64" } } }, { "category": "product_version", "name": "python3-subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "product": { "name": "python3-subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "product_id": "python3-subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-subversion-debuginfo@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "product": { "name": "subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "product_id": "subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "product": { "name": "subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "product_id": "subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-debugsource-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "product": { "name": "subversion-debugsource-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "product_id": "subversion-debugsource-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debugsource@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-devel-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "product": { "name": "subversion-devel-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "product_id": "subversion-devel-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-devel-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "product": { "name": "subversion-devel-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "product_id": "subversion-devel-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel-debuginfo@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-gnome-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "product": { "name": "subversion-gnome-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "product_id": "subversion-gnome-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-gnome-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "product": { "name": "subversion-gnome-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "product_id": "subversion-gnome-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome-debuginfo@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-libs-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "product": { "name": "subversion-libs-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "product_id": "subversion-libs-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-libs@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-libs-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "product": { "name": "subversion-libs-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "product_id": "subversion-libs-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-libs-debuginfo@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-perl-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "product": { "name": "subversion-perl-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "product_id": "subversion-perl-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-perl-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "product": { "name": "subversion-perl-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "product_id": "subversion-perl-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl-debuginfo@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-tools-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "product": { "name": "subversion-tools-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "product_id": "subversion-tools-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-tools@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-tools-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "product": { "name": "subversion-tools-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "product_id": "subversion-tools-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-tools-debuginfo@1.14.1-2.module%2Bel8.6.0%2B15201%2B2f551d15?arch=x86_64" } } }, { "category": "product_version", "name": "utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64", "product": { "name": "utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64", "product_id": "utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc@2.1.1-5.module%2Bel8.4.0%2B8637%2Bd3bad2c2?arch=x86_64" } } }, { "category": "product_version", "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64", "product": { "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64", "product_id": "utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc-debuginfo@2.1.1-5.module%2Bel8.4.0%2B8637%2Bd3bad2c2?arch=x86_64" } } }, { "category": "product_version", "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64", "product": { "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64", "product_id": "utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc-debugsource@2.1.1-5.module%2Bel8.4.0%2B8637%2Bd3bad2c2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, "product_reference": "subversion:1.14:8060020210901110959:06c90725", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64 as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64" }, "product_reference": "libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le" }, "product_reference": "libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x" }, "product_reference": "libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.src as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.src" }, "product_reference": "libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.src", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64 as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64" }, "product_reference": "libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64 as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64" }, "product_reference": "libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le" }, "product_reference": "libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x" }, "product_reference": "libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64 as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64" }, "product_reference": "libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64 as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64" }, "product_reference": "libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le" }, "product_reference": "libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x" }, "product_reference": "libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64 as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64" }, "product_reference": "libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64 as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:mod_dav_svn-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64" }, "product_reference": "mod_dav_svn-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:mod_dav_svn-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le" }, "product_reference": "mod_dav_svn-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:mod_dav_svn-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x" }, "product_reference": "mod_dav_svn-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64 as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:mod_dav_svn-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64" }, "product_reference": "mod_dav_svn-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64 as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64" }, "product_reference": "mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le" }, "product_reference": "mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x" }, "product_reference": "mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64 as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64" }, "product_reference": "mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "python3-subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64 as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:python3-subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64" }, "product_reference": "python3-subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "python3-subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:python3-subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le" }, "product_reference": "python3-subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "python3-subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:python3-subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x" }, "product_reference": "python3-subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "python3-subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64 as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:python3-subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64" }, "product_reference": "python3-subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "python3-subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64 as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:python3-subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64" }, "product_reference": "python3-subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "python3-subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:python3-subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le" }, "product_reference": "python3-subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "python3-subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:python3-subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x" }, "product_reference": "python3-subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "python3-subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64 as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:python3-subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64" }, "product_reference": "python3-subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64 as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64" }, "product_reference": "subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le" }, "product_reference": "subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x" }, "product_reference": "subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.src as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.src" }, "product_reference": "subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.src", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64 as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64" }, "product_reference": "subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64 as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64" }, "product_reference": "subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le" }, "product_reference": "subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x" }, "product_reference": "subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64 as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64" }, "product_reference": "subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debugsource-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64 as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-debugsource-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64" }, "product_reference": "subversion-debugsource-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debugsource-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-debugsource-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le" }, "product_reference": "subversion-debugsource-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debugsource-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-debugsource-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x" }, "product_reference": "subversion-debugsource-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debugsource-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64 as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-debugsource-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64" }, "product_reference": "subversion-debugsource-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64 as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-devel-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64" }, "product_reference": "subversion-devel-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-devel-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le" }, "product_reference": "subversion-devel-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-devel-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x" }, "product_reference": "subversion-devel-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64 as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-devel-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64" }, "product_reference": "subversion-devel-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64 as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-devel-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64" }, "product_reference": "subversion-devel-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-devel-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le" }, "product_reference": "subversion-devel-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-devel-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x" }, "product_reference": "subversion-devel-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64 as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-devel-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64" }, "product_reference": "subversion-devel-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64 as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-gnome-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64" }, "product_reference": "subversion-gnome-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-gnome-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le" }, "product_reference": "subversion-gnome-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-gnome-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x" }, "product_reference": "subversion-gnome-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64 as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-gnome-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64" }, "product_reference": "subversion-gnome-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64 as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-gnome-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64" }, "product_reference": "subversion-gnome-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-gnome-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le" }, "product_reference": "subversion-gnome-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-gnome-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x" }, "product_reference": "subversion-gnome-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64 as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-gnome-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64" }, "product_reference": "subversion-gnome-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-javahl-0:1.14.1-2.module+el8.6.0+15201+2f551d15.noarch as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-javahl-0:1.14.1-2.module+el8.6.0+15201+2f551d15.noarch" }, "product_reference": "subversion-javahl-0:1.14.1-2.module+el8.6.0+15201+2f551d15.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-libs-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64 as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-libs-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64" }, "product_reference": "subversion-libs-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-libs-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-libs-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le" }, "product_reference": "subversion-libs-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-libs-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-libs-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x" }, "product_reference": "subversion-libs-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-libs-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64 as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-libs-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64" }, "product_reference": "subversion-libs-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-libs-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64 as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-libs-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64" }, "product_reference": "subversion-libs-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-libs-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-libs-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le" }, "product_reference": "subversion-libs-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-libs-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-libs-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x" }, "product_reference": "subversion-libs-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-libs-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64 as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-libs-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64" }, "product_reference": "subversion-libs-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64 as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-perl-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64" }, "product_reference": "subversion-perl-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-perl-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le" }, "product_reference": "subversion-perl-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-perl-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x" }, "product_reference": "subversion-perl-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64 as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-perl-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64" }, "product_reference": "subversion-perl-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64 as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-perl-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64" }, "product_reference": "subversion-perl-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-perl-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le" }, "product_reference": "subversion-perl-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-perl-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x" }, "product_reference": "subversion-perl-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64 as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-perl-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64" }, "product_reference": "subversion-perl-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-tools-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64 as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-tools-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64" }, "product_reference": "subversion-tools-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-tools-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-tools-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le" }, "product_reference": "subversion-tools-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-tools-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-tools-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x" }, "product_reference": "subversion-tools-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-tools-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64 as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-tools-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64" }, "product_reference": "subversion-tools-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-tools-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64 as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-tools-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64" }, "product_reference": "subversion-tools-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-tools-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-tools-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le" }, "product_reference": "subversion-tools-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-tools-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-tools-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x" }, "product_reference": "subversion-tools-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-tools-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64 as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-tools-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64" }, "product_reference": "subversion-tools-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64 as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64" }, "product_reference": "utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le" }, "product_reference": "utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x" }, "product_reference": "utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.src as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.src" }, "product_reference": "utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.src", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64 as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64" }, "product_reference": "utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64 as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64" }, "product_reference": "utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le" }, "product_reference": "utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x" }, "product_reference": "utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64 as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64" }, "product_reference": "utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64 as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64" }, "product_reference": "utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le" }, "product_reference": "utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x" }, "product_reference": "utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64 as a component of subversion:1.14:8060020210901110959:06c90725 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64" }, "product_reference": "utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Thomas Wei\u00c3\u0178schuh" ], "organization": "cis-solutions.eu", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-24070", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-04-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2074772" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in Subversion in the mod_dav_svn Apache HTTP server (HTTPd) module. While looking up path-based authorization (authz) rules, multiple calls to the post_config hook can invalidate cached pointers to object-pools, which Subversion subsequently uses. This issue crashes the single HTTPd worker thread or the entire HTTPd server process, depending on the configuration of the Apache HTTPd server.", "title": "Vulnerability description" }, { "category": "summary", "text": "subversion: Subversion\u0027s mod_dav_svn is vulnerable to memory corruption", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerable code was introduced in Subversion 1.10 as part of a new implementation of path-based authorization (authz). Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they ship an older version of Subversion.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.src", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:mod_dav_svn-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:mod_dav_svn-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:mod_dav_svn-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:mod_dav_svn-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:python3-subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:python3-subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:python3-subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:python3-subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:python3-subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:python3-subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:python3-subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:python3-subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.src", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-debugsource-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-debugsource-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-debugsource-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-debugsource-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-devel-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-devel-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-devel-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-devel-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-devel-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-devel-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-devel-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-devel-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-gnome-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-gnome-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-gnome-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-gnome-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-gnome-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-gnome-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-gnome-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-gnome-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-javahl-0:1.14.1-2.module+el8.6.0+15201+2f551d15.noarch", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-libs-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-libs-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-libs-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-libs-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-libs-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-libs-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-libs-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-libs-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-perl-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-perl-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-perl-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-perl-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-perl-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-perl-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-perl-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-perl-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-tools-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-tools-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-tools-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-tools-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-tools-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-tools-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-tools-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-tools-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.src", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24070" }, { "category": "external", "summary": "RHBZ#2074772", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074772" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24070", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24070" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24070", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24070" }, { "category": "external", "summary": "https://subversion.apache.org/security/CVE-2022-24070-advisory.txt", "url": "https://subversion.apache.org/security/CVE-2022-24070-advisory.txt" } ], "release_date": "2021-11-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-08T10:02:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, for the update to take effect, you must restart the httpd daemon, if you are using mod_dav_svn, and the svnserve daemon, if you are serving Subversion repositories via the svn:// protocol.", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.src", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:mod_dav_svn-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:mod_dav_svn-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:mod_dav_svn-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:mod_dav_svn-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:python3-subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:python3-subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:python3-subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:python3-subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:python3-subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:python3-subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:python3-subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:python3-subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.src", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-debugsource-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-debugsource-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-debugsource-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-debugsource-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-devel-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-devel-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-devel-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-devel-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-devel-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-devel-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-devel-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-devel-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-gnome-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-gnome-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-gnome-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-gnome-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-gnome-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-gnome-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-gnome-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-gnome-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-javahl-0:1.14.1-2.module+el8.6.0+15201+2f551d15.noarch", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-libs-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-libs-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-libs-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-libs-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-libs-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-libs-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-libs-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-libs-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-perl-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-perl-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-perl-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-perl-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-perl-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-perl-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-perl-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-perl-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-tools-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-tools-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-tools-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-tools-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-tools-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-tools-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-tools-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-tools-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.src", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4941" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.src", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:mod_dav_svn-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:mod_dav_svn-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:mod_dav_svn-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:mod_dav_svn-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:python3-subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:python3-subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:python3-subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:python3-subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:python3-subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:python3-subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:python3-subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:python3-subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.src", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-debugsource-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-debugsource-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-debugsource-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-debugsource-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-devel-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-devel-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-devel-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-devel-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-devel-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-devel-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-devel-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-devel-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-gnome-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-gnome-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-gnome-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-gnome-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-gnome-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-gnome-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-gnome-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-gnome-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-javahl-0:1.14.1-2.module+el8.6.0+15201+2f551d15.noarch", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-libs-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-libs-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-libs-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-libs-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-libs-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-libs-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-libs-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-libs-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-perl-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-perl-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-perl-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-perl-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-perl-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-perl-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-perl-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-perl-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-tools-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-tools-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-tools-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-tools-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-tools-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-tools-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-tools-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-tools-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.src", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.src", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:mod_dav_svn-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:mod_dav_svn-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:mod_dav_svn-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:mod_dav_svn-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:python3-subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:python3-subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:python3-subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:python3-subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:python3-subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:python3-subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:python3-subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:python3-subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.src", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-debugsource-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-debugsource-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-debugsource-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-debugsource-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-devel-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-devel-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-devel-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-devel-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-devel-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-devel-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-devel-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-devel-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-gnome-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-gnome-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-gnome-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-gnome-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-gnome-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-gnome-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-gnome-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-gnome-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-javahl-0:1.14.1-2.module+el8.6.0+15201+2f551d15.noarch", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-libs-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-libs-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-libs-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-libs-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-libs-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-libs-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-libs-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-libs-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-perl-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-perl-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-perl-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-perl-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-perl-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-perl-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-perl-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-perl-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-tools-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-tools-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-tools-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-tools-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-tools-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-tools-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-tools-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:subversion-tools-debuginfo-0:1.14.1-2.module+el8.6.0+15201+2f551d15.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.src", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.14:8060020210901110959:06c90725:utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "subversion: Subversion\u0027s mod_dav_svn is vulnerable to memory corruption" } ] }
rhsa-2022_2234
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the subversion:1.10 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.\n\nSecurity Fix(es):\n\n* subversion: Subversion\u0027s mod_dav_svn is vulnerable to memory corruption (CVE-2022-24070)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:2234", "url": "https://access.redhat.com/errata/RHSA-2022:2234" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2074772", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074772" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_2234.json" } ], "title": "Red Hat Security Advisory: subversion:1.10 security update", "tracking": { "current_release_date": "2024-11-06T00:52:48+00:00", "generator": { "date": "2024-11-06T00:52:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:2234", "initial_release_date": "2022-05-12T15:57:49+00:00", "revision_history": [ { "date": "2022-05-12T15:57:49+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-05-12T15:57:49+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:52:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "subversion:1.10:8060020210901110943:68c8ceab", "product": { "name": "subversion:1.10:8060020210901110943:68c8ceab", "product_id": "subversion:1.10:8060020210901110943:68c8ceab", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/subversion@1.10:8060020210901110943:68c8ceab" } } }, { "category": "product_version", "name": "subversion-javahl-0:1.10.2-5.module+el8.6.0+15157+188c9801.noarch", "product": { "name": "subversion-javahl-0:1.10.2-5.module+el8.6.0+15157+188c9801.noarch", "product_id": "subversion-javahl-0:1.10.2-5.module+el8.6.0+15157+188c9801.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-javahl@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64", "product": { "name": "libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64", "product_id": "libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf@1.3.9-9.module%2Bel8.3.0%2B6671%2B2675c974?arch=aarch64" } } }, { "category": "product_version", "name": "libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64", "product": { "name": "libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64", "product_id": "libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf-debuginfo@1.3.9-9.module%2Bel8.3.0%2B6671%2B2675c974?arch=aarch64" } } }, { "category": "product_version", "name": "libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64", "product": { "name": "libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64", "product_id": "libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf-debugsource@1.3.9-9.module%2Bel8.3.0%2B6671%2B2675c974?arch=aarch64" } } }, { "category": "product_version", "name": "mod_dav_svn-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "product": { "name": "mod_dav_svn-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "product_id": "mod_dav_svn-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=aarch64" } } }, { "category": "product_version", "name": "mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "product": { "name": "mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "product_id": "mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn-debuginfo@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "product": { "name": "subversion-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "product_id": "subversion-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "product": { "name": "subversion-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "product_id": "subversion-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-debugsource-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "product": { "name": "subversion-debugsource-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "product_id": "subversion-debugsource-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debugsource@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-devel-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "product": { "name": "subversion-devel-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "product_id": "subversion-devel-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-devel-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "product": { "name": "subversion-devel-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "product_id": "subversion-devel-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel-debuginfo@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-gnome-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "product": { "name": "subversion-gnome-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "product_id": "subversion-gnome-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-gnome-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "product": { "name": "subversion-gnome-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "product_id": "subversion-gnome-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome-debuginfo@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-libs-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "product": { "name": "subversion-libs-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "product_id": "subversion-libs-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-libs@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-libs-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "product": { "name": "subversion-libs-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "product_id": "subversion-libs-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-libs-debuginfo@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-perl-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "product": { "name": "subversion-perl-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "product_id": "subversion-perl-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-perl-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "product": { "name": "subversion-perl-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "product_id": "subversion-perl-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl-debuginfo@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-tools-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "product": { "name": "subversion-tools-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "product_id": "subversion-tools-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-tools@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-tools-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "product": { "name": "subversion-tools-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "product_id": "subversion-tools-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-tools-debuginfo@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=aarch64" } } }, { "category": "product_version", "name": "utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64", "product": { "name": "utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64", "product_id": "utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc@2.1.1-5.module%2Bel8.3.0%2B6671%2B2675c974?arch=aarch64" } } }, { "category": "product_version", "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64", "product": { "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64", "product_id": "utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc-debuginfo@2.1.1-5.module%2Bel8.3.0%2B6671%2B2675c974?arch=aarch64" } } }, { "category": "product_version", "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64", "product": { "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64", "product_id": "utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc-debugsource@2.1.1-5.module%2Bel8.3.0%2B6671%2B2675c974?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.src", "product": { "name": "libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.src", "product_id": "libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf@1.3.9-9.module%2Bel8.3.0%2B6671%2B2675c974?arch=src" } } }, { "category": "product_version", "name": "subversion-0:1.10.2-5.module+el8.6.0+15157+188c9801.src", "product": { "name": "subversion-0:1.10.2-5.module+el8.6.0+15157+188c9801.src", "product_id": "subversion-0:1.10.2-5.module+el8.6.0+15157+188c9801.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=src" } } }, { "category": "product_version", "name": "utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.src", "product": { "name": "utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.src", "product_id": "utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc@2.1.1-5.module%2Bel8.3.0%2B6671%2B2675c974?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le", "product": { "name": "libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le", "product_id": "libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf@1.3.9-9.module%2Bel8.3.0%2B6671%2B2675c974?arch=ppc64le" } } }, { "category": "product_version", "name": "libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le", "product": { "name": "libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le", "product_id": "libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf-debuginfo@1.3.9-9.module%2Bel8.3.0%2B6671%2B2675c974?arch=ppc64le" } } }, { "category": "product_version", "name": "libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le", "product": { "name": "libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le", "product_id": "libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf-debugsource@1.3.9-9.module%2Bel8.3.0%2B6671%2B2675c974?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_dav_svn-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "product": { "name": "mod_dav_svn-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "product_id": "mod_dav_svn-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "product": { "name": "mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "product_id": "mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn-debuginfo@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "product": { "name": "subversion-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "product_id": "subversion-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "product": { "name": "subversion-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "product_id": "subversion-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-debugsource-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "product": { "name": "subversion-debugsource-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "product_id": "subversion-debugsource-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debugsource@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-devel-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "product": { "name": "subversion-devel-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "product_id": "subversion-devel-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-devel-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "product": { "name": "subversion-devel-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "product_id": "subversion-devel-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel-debuginfo@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-gnome-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "product": { "name": "subversion-gnome-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "product_id": "subversion-gnome-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-gnome-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "product": { "name": "subversion-gnome-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "product_id": "subversion-gnome-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome-debuginfo@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-libs-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "product": { "name": "subversion-libs-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "product_id": "subversion-libs-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-libs@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-libs-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "product": { "name": "subversion-libs-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "product_id": "subversion-libs-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-libs-debuginfo@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-perl-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "product": { "name": "subversion-perl-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "product_id": "subversion-perl-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-perl-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "product": { "name": "subversion-perl-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "product_id": "subversion-perl-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl-debuginfo@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-tools-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "product": { "name": "subversion-tools-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "product_id": "subversion-tools-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-tools@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-tools-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "product": { "name": "subversion-tools-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "product_id": "subversion-tools-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-tools-debuginfo@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=ppc64le" } } }, { "category": "product_version", "name": "utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le", "product": { "name": "utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le", "product_id": "utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc@2.1.1-5.module%2Bel8.3.0%2B6671%2B2675c974?arch=ppc64le" } } }, { "category": "product_version", "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le", "product": { "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le", "product_id": "utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc-debuginfo@2.1.1-5.module%2Bel8.3.0%2B6671%2B2675c974?arch=ppc64le" } } }, { "category": "product_version", "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le", "product": { "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le", "product_id": "utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc-debugsource@2.1.1-5.module%2Bel8.3.0%2B6671%2B2675c974?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x", "product": { "name": "libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x", "product_id": "libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf@1.3.9-9.module%2Bel8.3.0%2B6671%2B2675c974?arch=s390x" } } }, { "category": "product_version", "name": "libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x", "product": { "name": "libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x", "product_id": "libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf-debuginfo@1.3.9-9.module%2Bel8.3.0%2B6671%2B2675c974?arch=s390x" } } }, { "category": "product_version", "name": "libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x", "product": { "name": "libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x", "product_id": "libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf-debugsource@1.3.9-9.module%2Bel8.3.0%2B6671%2B2675c974?arch=s390x" } } }, { "category": "product_version", "name": "mod_dav_svn-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "product": { "name": "mod_dav_svn-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "product_id": "mod_dav_svn-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=s390x" } } }, { "category": "product_version", "name": "mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "product": { "name": "mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "product_id": "mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn-debuginfo@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=s390x" } } }, { "category": "product_version", "name": "subversion-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "product": { "name": "subversion-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "product_id": "subversion-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=s390x" } } }, { "category": "product_version", "name": "subversion-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "product": { "name": "subversion-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "product_id": "subversion-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=s390x" } } }, { "category": "product_version", "name": "subversion-debugsource-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "product": { "name": "subversion-debugsource-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "product_id": "subversion-debugsource-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debugsource@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=s390x" } } }, { "category": "product_version", "name": "subversion-devel-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "product": { "name": "subversion-devel-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "product_id": "subversion-devel-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=s390x" } } }, { "category": "product_version", "name": "subversion-devel-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "product": { "name": "subversion-devel-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "product_id": "subversion-devel-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel-debuginfo@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=s390x" } } }, { "category": "product_version", "name": "subversion-gnome-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "product": { "name": "subversion-gnome-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "product_id": "subversion-gnome-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=s390x" } } }, { "category": "product_version", "name": "subversion-gnome-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "product": { "name": "subversion-gnome-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "product_id": "subversion-gnome-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome-debuginfo@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=s390x" } } }, { "category": "product_version", "name": "subversion-libs-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "product": { "name": "subversion-libs-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "product_id": "subversion-libs-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-libs@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=s390x" } } }, { "category": "product_version", "name": "subversion-libs-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "product": { "name": "subversion-libs-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "product_id": "subversion-libs-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-libs-debuginfo@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=s390x" } } }, { "category": "product_version", "name": "subversion-perl-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "product": { "name": "subversion-perl-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "product_id": "subversion-perl-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=s390x" } } }, { "category": "product_version", "name": "subversion-perl-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "product": { "name": "subversion-perl-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "product_id": "subversion-perl-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl-debuginfo@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=s390x" } } }, { "category": "product_version", "name": "subversion-tools-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "product": { "name": "subversion-tools-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "product_id": "subversion-tools-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-tools@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=s390x" } } }, { "category": "product_version", "name": "subversion-tools-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "product": { "name": "subversion-tools-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "product_id": "subversion-tools-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-tools-debuginfo@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=s390x" } } }, { "category": "product_version", "name": "utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x", "product": { "name": "utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x", "product_id": "utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc@2.1.1-5.module%2Bel8.3.0%2B6671%2B2675c974?arch=s390x" } } }, { "category": "product_version", "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x", "product": { "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x", "product_id": "utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc-debuginfo@2.1.1-5.module%2Bel8.3.0%2B6671%2B2675c974?arch=s390x" } } }, { "category": "product_version", "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x", "product": { "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x", "product_id": "utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc-debugsource@2.1.1-5.module%2Bel8.3.0%2B6671%2B2675c974?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64", "product": { "name": "libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64", "product_id": "libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf@1.3.9-9.module%2Bel8.3.0%2B6671%2B2675c974?arch=x86_64" } } }, { "category": "product_version", "name": "libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64", "product": { "name": "libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64", "product_id": "libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf-debuginfo@1.3.9-9.module%2Bel8.3.0%2B6671%2B2675c974?arch=x86_64" } } }, { "category": "product_version", "name": "libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64", "product": { "name": "libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64", "product_id": "libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf-debugsource@1.3.9-9.module%2Bel8.3.0%2B6671%2B2675c974?arch=x86_64" } } }, { "category": "product_version", "name": "mod_dav_svn-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "product": { "name": "mod_dav_svn-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "product_id": "mod_dav_svn-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=x86_64" } } }, { "category": "product_version", "name": "mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "product": { "name": "mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "product_id": "mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn-debuginfo@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "product": { "name": "subversion-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "product_id": "subversion-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "product": { "name": "subversion-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "product_id": "subversion-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-debugsource-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "product": { "name": "subversion-debugsource-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "product_id": "subversion-debugsource-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debugsource@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-devel-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "product": { "name": "subversion-devel-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "product_id": "subversion-devel-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-devel-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "product": { "name": "subversion-devel-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "product_id": "subversion-devel-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel-debuginfo@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-gnome-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "product": { "name": "subversion-gnome-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "product_id": "subversion-gnome-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-gnome-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "product": { "name": "subversion-gnome-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "product_id": "subversion-gnome-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome-debuginfo@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-libs-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "product": { "name": "subversion-libs-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "product_id": "subversion-libs-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-libs@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-libs-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "product": { "name": "subversion-libs-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "product_id": "subversion-libs-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-libs-debuginfo@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-perl-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "product": { "name": "subversion-perl-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "product_id": "subversion-perl-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-perl-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "product": { "name": "subversion-perl-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "product_id": "subversion-perl-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl-debuginfo@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-tools-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "product": { "name": "subversion-tools-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "product_id": "subversion-tools-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-tools@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-tools-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "product": { "name": "subversion-tools-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "product_id": "subversion-tools-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-tools-debuginfo@1.10.2-5.module%2Bel8.6.0%2B15157%2B188c9801?arch=x86_64" } } }, { "category": "product_version", "name": "utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64", "product": { "name": "utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64", "product_id": "utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc@2.1.1-5.module%2Bel8.3.0%2B6671%2B2675c974?arch=x86_64" } } }, { "category": "product_version", "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64", "product": { "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64", "product_id": "utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc-debuginfo@2.1.1-5.module%2Bel8.3.0%2B6671%2B2675c974?arch=x86_64" } } }, { "category": "product_version", "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64", "product": { "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64", "product_id": "utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc-debugsource@2.1.1-5.module%2Bel8.3.0%2B6671%2B2675c974?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, "product_reference": "subversion:1.10:8060020210901110943:68c8ceab", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64 as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64" }, "product_reference": "libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le" }, "product_reference": "libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x" }, "product_reference": "libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.src as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.src" }, "product_reference": "libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.src", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64 as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64" }, "product_reference": "libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64 as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64" }, "product_reference": "libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le" }, "product_reference": "libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x" }, "product_reference": "libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64 as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64" }, "product_reference": "libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64 as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64" }, "product_reference": "libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le" }, "product_reference": "libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x" }, "product_reference": "libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64 as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64" }, "product_reference": "libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64 as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:mod_dav_svn-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64" }, "product_reference": "mod_dav_svn-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:mod_dav_svn-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le" }, "product_reference": "mod_dav_svn-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:mod_dav_svn-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x" }, "product_reference": "mod_dav_svn-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64 as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:mod_dav_svn-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64" }, "product_reference": "mod_dav_svn-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64 as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64" }, "product_reference": "mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le" }, "product_reference": "mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x" }, "product_reference": "mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64 as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64" }, "product_reference": "mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64 as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64" }, "product_reference": "subversion-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le" }, "product_reference": "subversion-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x" }, "product_reference": "subversion-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.10.2-5.module+el8.6.0+15157+188c9801.src as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-0:1.10.2-5.module+el8.6.0+15157+188c9801.src" }, "product_reference": "subversion-0:1.10.2-5.module+el8.6.0+15157+188c9801.src", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64 as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64" }, "product_reference": "subversion-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64 as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64" }, "product_reference": "subversion-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le" }, "product_reference": "subversion-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x" }, "product_reference": "subversion-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64 as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64" }, "product_reference": "subversion-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debugsource-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64 as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-debugsource-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64" }, "product_reference": "subversion-debugsource-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debugsource-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-debugsource-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le" }, "product_reference": "subversion-debugsource-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debugsource-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-debugsource-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x" }, "product_reference": "subversion-debugsource-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debugsource-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64 as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-debugsource-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64" }, "product_reference": "subversion-debugsource-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64 as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-devel-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64" }, "product_reference": "subversion-devel-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-devel-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le" }, "product_reference": "subversion-devel-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-devel-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x" }, "product_reference": "subversion-devel-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64 as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-devel-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64" }, "product_reference": "subversion-devel-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64 as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-devel-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64" }, "product_reference": "subversion-devel-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-devel-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le" }, "product_reference": "subversion-devel-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-devel-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x" }, "product_reference": "subversion-devel-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64 as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-devel-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64" }, "product_reference": "subversion-devel-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64 as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-gnome-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64" }, "product_reference": "subversion-gnome-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-gnome-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le" }, "product_reference": "subversion-gnome-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-gnome-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x" }, "product_reference": "subversion-gnome-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64 as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-gnome-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64" }, "product_reference": "subversion-gnome-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64 as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-gnome-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64" }, "product_reference": "subversion-gnome-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-gnome-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le" }, "product_reference": "subversion-gnome-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-gnome-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x" }, "product_reference": "subversion-gnome-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64 as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-gnome-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64" }, "product_reference": "subversion-gnome-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-javahl-0:1.10.2-5.module+el8.6.0+15157+188c9801.noarch as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-javahl-0:1.10.2-5.module+el8.6.0+15157+188c9801.noarch" }, "product_reference": "subversion-javahl-0:1.10.2-5.module+el8.6.0+15157+188c9801.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-libs-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64 as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-libs-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64" }, "product_reference": "subversion-libs-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-libs-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-libs-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le" }, "product_reference": "subversion-libs-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-libs-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-libs-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x" }, "product_reference": "subversion-libs-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-libs-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64 as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-libs-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64" }, "product_reference": "subversion-libs-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-libs-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64 as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-libs-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64" }, "product_reference": "subversion-libs-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-libs-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-libs-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le" }, "product_reference": "subversion-libs-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-libs-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-libs-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x" }, "product_reference": "subversion-libs-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-libs-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64 as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-libs-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64" }, "product_reference": "subversion-libs-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64 as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-perl-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64" }, "product_reference": "subversion-perl-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-perl-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le" }, "product_reference": "subversion-perl-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-perl-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x" }, "product_reference": "subversion-perl-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64 as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-perl-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64" }, "product_reference": "subversion-perl-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64 as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-perl-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64" }, "product_reference": "subversion-perl-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-perl-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le" }, "product_reference": "subversion-perl-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-perl-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x" }, "product_reference": "subversion-perl-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64 as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-perl-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64" }, "product_reference": "subversion-perl-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-tools-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64 as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-tools-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64" }, "product_reference": "subversion-tools-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-tools-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-tools-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le" }, "product_reference": "subversion-tools-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-tools-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-tools-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x" }, "product_reference": "subversion-tools-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-tools-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64 as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-tools-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64" }, "product_reference": "subversion-tools-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-tools-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64 as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-tools-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64" }, "product_reference": "subversion-tools-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-tools-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-tools-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le" }, "product_reference": "subversion-tools-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-tools-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-tools-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x" }, "product_reference": "subversion-tools-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-tools-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64 as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-tools-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64" }, "product_reference": "subversion-tools-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64 as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64" }, "product_reference": "utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le" }, "product_reference": "utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x" }, "product_reference": "utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.src as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.src" }, "product_reference": "utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.src", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64 as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64" }, "product_reference": "utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64 as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64" }, "product_reference": "utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le" }, "product_reference": "utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x" }, "product_reference": "utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64 as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64" }, "product_reference": "utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64 as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64" }, "product_reference": "utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le" }, "product_reference": "utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x" }, "product_reference": "utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64 as a component of subversion:1.10:8060020210901110943:68c8ceab as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64" }, "product_reference": "utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Thomas Wei\u00c3\u0178schuh" ], "organization": "cis-solutions.eu", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-24070", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-04-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2074772" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in Subversion in the mod_dav_svn Apache HTTP server (HTTPd) module. While looking up path-based authorization (authz) rules, multiple calls to the post_config hook can invalidate cached pointers to object-pools, which Subversion subsequently uses. This issue crashes the single HTTPd worker thread or the entire HTTPd server process, depending on the configuration of the Apache HTTPd server.", "title": "Vulnerability description" }, { "category": "summary", "text": "subversion: Subversion\u0027s mod_dav_svn is vulnerable to memory corruption", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerable code was introduced in Subversion 1.10 as part of a new implementation of path-based authorization (authz). Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they ship an older version of Subversion.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.src", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:mod_dav_svn-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:mod_dav_svn-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:mod_dav_svn-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:mod_dav_svn-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-0:1.10.2-5.module+el8.6.0+15157+188c9801.src", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-debugsource-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-debugsource-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-debugsource-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-debugsource-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-devel-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-devel-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-devel-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-devel-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-devel-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-devel-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-devel-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-devel-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-gnome-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-gnome-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-gnome-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-gnome-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-gnome-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-gnome-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-gnome-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-gnome-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-javahl-0:1.10.2-5.module+el8.6.0+15157+188c9801.noarch", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-libs-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-libs-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-libs-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-libs-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-libs-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-libs-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-libs-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-libs-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-perl-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-perl-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-perl-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-perl-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-perl-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-perl-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-perl-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-perl-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-tools-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-tools-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-tools-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-tools-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-tools-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-tools-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-tools-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-tools-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.src", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24070" }, { "category": "external", "summary": "RHBZ#2074772", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074772" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24070", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24070" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24070", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24070" }, { "category": "external", "summary": "https://subversion.apache.org/security/CVE-2022-24070-advisory.txt", "url": "https://subversion.apache.org/security/CVE-2022-24070-advisory.txt" } ], "release_date": "2021-11-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-12T15:57:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, for the update to take effect, you must restart the httpd daemon, if you are using mod_dav_svn, and the svnserve daemon, if you are serving Subversion repositories via the svn:// protocol.", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.src", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:mod_dav_svn-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:mod_dav_svn-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:mod_dav_svn-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:mod_dav_svn-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-0:1.10.2-5.module+el8.6.0+15157+188c9801.src", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-debugsource-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-debugsource-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-debugsource-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-debugsource-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-devel-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-devel-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-devel-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-devel-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-devel-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-devel-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-devel-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-devel-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-gnome-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-gnome-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-gnome-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-gnome-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-gnome-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-gnome-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-gnome-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-gnome-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-javahl-0:1.10.2-5.module+el8.6.0+15157+188c9801.noarch", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-libs-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-libs-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-libs-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-libs-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-libs-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-libs-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-libs-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-libs-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-perl-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-perl-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-perl-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-perl-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-perl-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-perl-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-perl-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-perl-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-tools-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-tools-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-tools-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-tools-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-tools-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-tools-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-tools-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-tools-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.src", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:2234" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.src", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:mod_dav_svn-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:mod_dav_svn-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:mod_dav_svn-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:mod_dav_svn-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-0:1.10.2-5.module+el8.6.0+15157+188c9801.src", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-debugsource-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-debugsource-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-debugsource-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-debugsource-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-devel-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-devel-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-devel-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-devel-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-devel-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-devel-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-devel-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-devel-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-gnome-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-gnome-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-gnome-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-gnome-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-gnome-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-gnome-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-gnome-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-gnome-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-javahl-0:1.10.2-5.module+el8.6.0+15157+188c9801.noarch", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-libs-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-libs-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-libs-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-libs-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-libs-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-libs-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-libs-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-libs-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-perl-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-perl-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-perl-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-perl-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-perl-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-perl-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-perl-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-perl-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-tools-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-tools-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-tools-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-tools-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-tools-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-tools-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-tools-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-tools-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.src", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.src", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-debuginfo-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:libserf-debugsource-0:1.3.9-9.module+el8.3.0+6671+2675c974.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:mod_dav_svn-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:mod_dav_svn-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:mod_dav_svn-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:mod_dav_svn-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:mod_dav_svn-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-0:1.10.2-5.module+el8.6.0+15157+188c9801.src", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-debugsource-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-debugsource-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-debugsource-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-debugsource-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-devel-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-devel-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-devel-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-devel-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-devel-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-devel-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-devel-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-devel-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-gnome-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-gnome-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-gnome-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-gnome-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-gnome-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-gnome-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-gnome-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-gnome-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-javahl-0:1.10.2-5.module+el8.6.0+15157+188c9801.noarch", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-libs-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-libs-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-libs-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-libs-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-libs-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-libs-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-libs-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-libs-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-perl-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-perl-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-perl-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-perl-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-perl-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-perl-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-perl-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-perl-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-tools-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-tools-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-tools-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-tools-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-tools-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-tools-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-tools-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:subversion-tools-debuginfo-0:1.10.2-5.module+el8.6.0+15157+188c9801.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.src", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-debuginfo-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.s390x", "AppStream-8.6.0.Z.MAIN.EUS:subversion:1.10:8060020210901110943:68c8ceab:utf8proc-debugsource-0:2.1.1-5.module+el8.3.0+6671+2675c974.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "subversion: Subversion\u0027s mod_dav_svn is vulnerable to memory corruption" } ] }
rhsa-2022_4591
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for subversion is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.\n\nSecurity Fix(es):\n\n* subversion: Subversion\u0027s mod_dav_svn is vulnerable to memory corruption (CVE-2022-24070)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:4591", "url": "https://access.redhat.com/errata/RHSA-2022:4591" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2074772", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074772" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_4591.json" } ], "title": "Red Hat Security Advisory: subversion security update", "tracking": { "current_release_date": "2024-11-06T00:53:59+00:00", "generator": { "date": "2024-11-06T00:53:59+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:4591", "initial_release_date": "2022-05-18T01:32:04+00:00", "revision_history": [ { "date": "2022-05-18T01:32:04+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-05-18T01:32:04+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:53:59+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "mod_dav_svn-0:1.14.1-5.el9_0.aarch64", "product": { "name": "mod_dav_svn-0:1.14.1-5.el9_0.aarch64", "product_id": "mod_dav_svn-0:1.14.1-5.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn@1.14.1-5.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "python3-subversion-0:1.14.1-5.el9_0.aarch64", "product": { "name": "python3-subversion-0:1.14.1-5.el9_0.aarch64", "product_id": "python3-subversion-0:1.14.1-5.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-subversion@1.14.1-5.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-0:1.14.1-5.el9_0.aarch64", "product": { "name": "subversion-0:1.14.1-5.el9_0.aarch64", "product_id": "subversion-0:1.14.1-5.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.14.1-5.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-devel-0:1.14.1-5.el9_0.aarch64", "product": { "name": "subversion-devel-0:1.14.1-5.el9_0.aarch64", "product_id": "subversion-devel-0:1.14.1-5.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.14.1-5.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-gnome-0:1.14.1-5.el9_0.aarch64", "product": { "name": "subversion-gnome-0:1.14.1-5.el9_0.aarch64", "product_id": "subversion-gnome-0:1.14.1-5.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome@1.14.1-5.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-libs-0:1.14.1-5.el9_0.aarch64", "product": { "name": "subversion-libs-0:1.14.1-5.el9_0.aarch64", "product_id": "subversion-libs-0:1.14.1-5.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-libs@1.14.1-5.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-perl-0:1.14.1-5.el9_0.aarch64", "product": { "name": "subversion-perl-0:1.14.1-5.el9_0.aarch64", "product_id": "subversion-perl-0:1.14.1-5.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl@1.14.1-5.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-tools-0:1.14.1-5.el9_0.aarch64", "product": { "name": "subversion-tools-0:1.14.1-5.el9_0.aarch64", "product_id": "subversion-tools-0:1.14.1-5.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-tools@1.14.1-5.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-debugsource-0:1.14.1-5.el9_0.aarch64", "product": { "name": "subversion-debugsource-0:1.14.1-5.el9_0.aarch64", "product_id": "subversion-debugsource-0:1.14.1-5.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debugsource@1.14.1-5.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "mod_dav_svn-debuginfo-0:1.14.1-5.el9_0.aarch64", "product": { "name": "mod_dav_svn-debuginfo-0:1.14.1-5.el9_0.aarch64", "product_id": "mod_dav_svn-debuginfo-0:1.14.1-5.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn-debuginfo@1.14.1-5.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "python3-subversion-debuginfo-0:1.14.1-5.el9_0.aarch64", "product": { "name": "python3-subversion-debuginfo-0:1.14.1-5.el9_0.aarch64", "product_id": "python3-subversion-debuginfo-0:1.14.1-5.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-subversion-debuginfo@1.14.1-5.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-debuginfo-0:1.14.1-5.el9_0.aarch64", "product": { "name": "subversion-debuginfo-0:1.14.1-5.el9_0.aarch64", "product_id": "subversion-debuginfo-0:1.14.1-5.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.14.1-5.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-devel-debuginfo-0:1.14.1-5.el9_0.aarch64", "product": { "name": "subversion-devel-debuginfo-0:1.14.1-5.el9_0.aarch64", "product_id": "subversion-devel-debuginfo-0:1.14.1-5.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel-debuginfo@1.14.1-5.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-gnome-debuginfo-0:1.14.1-5.el9_0.aarch64", "product": { "name": "subversion-gnome-debuginfo-0:1.14.1-5.el9_0.aarch64", "product_id": "subversion-gnome-debuginfo-0:1.14.1-5.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome-debuginfo@1.14.1-5.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-libs-debuginfo-0:1.14.1-5.el9_0.aarch64", "product": { "name": "subversion-libs-debuginfo-0:1.14.1-5.el9_0.aarch64", "product_id": "subversion-libs-debuginfo-0:1.14.1-5.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-libs-debuginfo@1.14.1-5.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-perl-debuginfo-0:1.14.1-5.el9_0.aarch64", "product": { "name": "subversion-perl-debuginfo-0:1.14.1-5.el9_0.aarch64", "product_id": "subversion-perl-debuginfo-0:1.14.1-5.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl-debuginfo@1.14.1-5.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-ruby-debuginfo-0:1.14.1-5.el9_0.aarch64", "product": { "name": "subversion-ruby-debuginfo-0:1.14.1-5.el9_0.aarch64", "product_id": "subversion-ruby-debuginfo-0:1.14.1-5.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-ruby-debuginfo@1.14.1-5.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-tools-debuginfo-0:1.14.1-5.el9_0.aarch64", "product": { "name": "subversion-tools-debuginfo-0:1.14.1-5.el9_0.aarch64", "product_id": "subversion-tools-debuginfo-0:1.14.1-5.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-tools-debuginfo@1.14.1-5.el9_0?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "mod_dav_svn-0:1.14.1-5.el9_0.ppc64le", "product": { "name": "mod_dav_svn-0:1.14.1-5.el9_0.ppc64le", "product_id": "mod_dav_svn-0:1.14.1-5.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn@1.14.1-5.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-subversion-0:1.14.1-5.el9_0.ppc64le", "product": { "name": "python3-subversion-0:1.14.1-5.el9_0.ppc64le", "product_id": "python3-subversion-0:1.14.1-5.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-subversion@1.14.1-5.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-0:1.14.1-5.el9_0.ppc64le", "product": { "name": "subversion-0:1.14.1-5.el9_0.ppc64le", "product_id": "subversion-0:1.14.1-5.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.14.1-5.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-devel-0:1.14.1-5.el9_0.ppc64le", "product": { "name": "subversion-devel-0:1.14.1-5.el9_0.ppc64le", "product_id": "subversion-devel-0:1.14.1-5.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.14.1-5.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-gnome-0:1.14.1-5.el9_0.ppc64le", "product": { "name": "subversion-gnome-0:1.14.1-5.el9_0.ppc64le", "product_id": "subversion-gnome-0:1.14.1-5.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome@1.14.1-5.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-libs-0:1.14.1-5.el9_0.ppc64le", "product": { "name": "subversion-libs-0:1.14.1-5.el9_0.ppc64le", "product_id": "subversion-libs-0:1.14.1-5.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-libs@1.14.1-5.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-perl-0:1.14.1-5.el9_0.ppc64le", "product": { "name": "subversion-perl-0:1.14.1-5.el9_0.ppc64le", "product_id": "subversion-perl-0:1.14.1-5.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl@1.14.1-5.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-tools-0:1.14.1-5.el9_0.ppc64le", "product": { "name": "subversion-tools-0:1.14.1-5.el9_0.ppc64le", "product_id": "subversion-tools-0:1.14.1-5.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-tools@1.14.1-5.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-debugsource-0:1.14.1-5.el9_0.ppc64le", "product": { "name": "subversion-debugsource-0:1.14.1-5.el9_0.ppc64le", "product_id": "subversion-debugsource-0:1.14.1-5.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debugsource@1.14.1-5.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_dav_svn-debuginfo-0:1.14.1-5.el9_0.ppc64le", "product": { "name": "mod_dav_svn-debuginfo-0:1.14.1-5.el9_0.ppc64le", "product_id": "mod_dav_svn-debuginfo-0:1.14.1-5.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn-debuginfo@1.14.1-5.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-subversion-debuginfo-0:1.14.1-5.el9_0.ppc64le", "product": { "name": "python3-subversion-debuginfo-0:1.14.1-5.el9_0.ppc64le", "product_id": "python3-subversion-debuginfo-0:1.14.1-5.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-subversion-debuginfo@1.14.1-5.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-debuginfo-0:1.14.1-5.el9_0.ppc64le", "product": { "name": "subversion-debuginfo-0:1.14.1-5.el9_0.ppc64le", "product_id": "subversion-debuginfo-0:1.14.1-5.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.14.1-5.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-devel-debuginfo-0:1.14.1-5.el9_0.ppc64le", "product": { "name": "subversion-devel-debuginfo-0:1.14.1-5.el9_0.ppc64le", "product_id": "subversion-devel-debuginfo-0:1.14.1-5.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel-debuginfo@1.14.1-5.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-gnome-debuginfo-0:1.14.1-5.el9_0.ppc64le", "product": { "name": "subversion-gnome-debuginfo-0:1.14.1-5.el9_0.ppc64le", "product_id": "subversion-gnome-debuginfo-0:1.14.1-5.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome-debuginfo@1.14.1-5.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-libs-debuginfo-0:1.14.1-5.el9_0.ppc64le", "product": { "name": "subversion-libs-debuginfo-0:1.14.1-5.el9_0.ppc64le", "product_id": "subversion-libs-debuginfo-0:1.14.1-5.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-libs-debuginfo@1.14.1-5.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-perl-debuginfo-0:1.14.1-5.el9_0.ppc64le", "product": { "name": "subversion-perl-debuginfo-0:1.14.1-5.el9_0.ppc64le", "product_id": "subversion-perl-debuginfo-0:1.14.1-5.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl-debuginfo@1.14.1-5.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-ruby-debuginfo-0:1.14.1-5.el9_0.ppc64le", "product": { "name": "subversion-ruby-debuginfo-0:1.14.1-5.el9_0.ppc64le", "product_id": "subversion-ruby-debuginfo-0:1.14.1-5.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-ruby-debuginfo@1.14.1-5.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-tools-debuginfo-0:1.14.1-5.el9_0.ppc64le", "product": { "name": "subversion-tools-debuginfo-0:1.14.1-5.el9_0.ppc64le", "product_id": "subversion-tools-debuginfo-0:1.14.1-5.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-tools-debuginfo@1.14.1-5.el9_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "mod_dav_svn-0:1.14.1-5.el9_0.x86_64", "product": { "name": "mod_dav_svn-0:1.14.1-5.el9_0.x86_64", "product_id": "mod_dav_svn-0:1.14.1-5.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn@1.14.1-5.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "python3-subversion-0:1.14.1-5.el9_0.x86_64", "product": { "name": "python3-subversion-0:1.14.1-5.el9_0.x86_64", "product_id": "python3-subversion-0:1.14.1-5.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-subversion@1.14.1-5.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-0:1.14.1-5.el9_0.x86_64", "product": { "name": "subversion-0:1.14.1-5.el9_0.x86_64", "product_id": "subversion-0:1.14.1-5.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.14.1-5.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-devel-0:1.14.1-5.el9_0.x86_64", "product": { "name": "subversion-devel-0:1.14.1-5.el9_0.x86_64", "product_id": "subversion-devel-0:1.14.1-5.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.14.1-5.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-gnome-0:1.14.1-5.el9_0.x86_64", "product": { "name": "subversion-gnome-0:1.14.1-5.el9_0.x86_64", "product_id": "subversion-gnome-0:1.14.1-5.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome@1.14.1-5.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-libs-0:1.14.1-5.el9_0.x86_64", "product": { "name": "subversion-libs-0:1.14.1-5.el9_0.x86_64", "product_id": "subversion-libs-0:1.14.1-5.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-libs@1.14.1-5.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-perl-0:1.14.1-5.el9_0.x86_64", "product": { "name": "subversion-perl-0:1.14.1-5.el9_0.x86_64", "product_id": "subversion-perl-0:1.14.1-5.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl@1.14.1-5.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-tools-0:1.14.1-5.el9_0.x86_64", "product": { "name": "subversion-tools-0:1.14.1-5.el9_0.x86_64", "product_id": "subversion-tools-0:1.14.1-5.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-tools@1.14.1-5.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-debugsource-0:1.14.1-5.el9_0.x86_64", "product": { "name": "subversion-debugsource-0:1.14.1-5.el9_0.x86_64", "product_id": "subversion-debugsource-0:1.14.1-5.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debugsource@1.14.1-5.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "mod_dav_svn-debuginfo-0:1.14.1-5.el9_0.x86_64", "product": { "name": "mod_dav_svn-debuginfo-0:1.14.1-5.el9_0.x86_64", "product_id": "mod_dav_svn-debuginfo-0:1.14.1-5.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn-debuginfo@1.14.1-5.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "python3-subversion-debuginfo-0:1.14.1-5.el9_0.x86_64", "product": { "name": "python3-subversion-debuginfo-0:1.14.1-5.el9_0.x86_64", "product_id": "python3-subversion-debuginfo-0:1.14.1-5.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-subversion-debuginfo@1.14.1-5.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-debuginfo-0:1.14.1-5.el9_0.x86_64", "product": { "name": "subversion-debuginfo-0:1.14.1-5.el9_0.x86_64", "product_id": "subversion-debuginfo-0:1.14.1-5.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.14.1-5.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-devel-debuginfo-0:1.14.1-5.el9_0.x86_64", "product": { "name": "subversion-devel-debuginfo-0:1.14.1-5.el9_0.x86_64", "product_id": "subversion-devel-debuginfo-0:1.14.1-5.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel-debuginfo@1.14.1-5.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-gnome-debuginfo-0:1.14.1-5.el9_0.x86_64", "product": { "name": "subversion-gnome-debuginfo-0:1.14.1-5.el9_0.x86_64", "product_id": "subversion-gnome-debuginfo-0:1.14.1-5.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome-debuginfo@1.14.1-5.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-libs-debuginfo-0:1.14.1-5.el9_0.x86_64", "product": { "name": "subversion-libs-debuginfo-0:1.14.1-5.el9_0.x86_64", "product_id": "subversion-libs-debuginfo-0:1.14.1-5.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-libs-debuginfo@1.14.1-5.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-perl-debuginfo-0:1.14.1-5.el9_0.x86_64", "product": { "name": "subversion-perl-debuginfo-0:1.14.1-5.el9_0.x86_64", "product_id": "subversion-perl-debuginfo-0:1.14.1-5.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl-debuginfo@1.14.1-5.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-ruby-debuginfo-0:1.14.1-5.el9_0.x86_64", "product": { "name": "subversion-ruby-debuginfo-0:1.14.1-5.el9_0.x86_64", "product_id": "subversion-ruby-debuginfo-0:1.14.1-5.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-ruby-debuginfo@1.14.1-5.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-tools-debuginfo-0:1.14.1-5.el9_0.x86_64", "product": { "name": "subversion-tools-debuginfo-0:1.14.1-5.el9_0.x86_64", "product_id": "subversion-tools-debuginfo-0:1.14.1-5.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-tools-debuginfo@1.14.1-5.el9_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "mod_dav_svn-0:1.14.1-5.el9_0.s390x", "product": { "name": "mod_dav_svn-0:1.14.1-5.el9_0.s390x", "product_id": "mod_dav_svn-0:1.14.1-5.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn@1.14.1-5.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "python3-subversion-0:1.14.1-5.el9_0.s390x", "product": { "name": "python3-subversion-0:1.14.1-5.el9_0.s390x", "product_id": "python3-subversion-0:1.14.1-5.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-subversion@1.14.1-5.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "subversion-0:1.14.1-5.el9_0.s390x", "product": { "name": "subversion-0:1.14.1-5.el9_0.s390x", "product_id": "subversion-0:1.14.1-5.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.14.1-5.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "subversion-devel-0:1.14.1-5.el9_0.s390x", "product": { "name": "subversion-devel-0:1.14.1-5.el9_0.s390x", "product_id": "subversion-devel-0:1.14.1-5.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.14.1-5.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "subversion-gnome-0:1.14.1-5.el9_0.s390x", "product": { "name": "subversion-gnome-0:1.14.1-5.el9_0.s390x", "product_id": "subversion-gnome-0:1.14.1-5.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome@1.14.1-5.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "subversion-libs-0:1.14.1-5.el9_0.s390x", "product": { "name": "subversion-libs-0:1.14.1-5.el9_0.s390x", "product_id": "subversion-libs-0:1.14.1-5.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-libs@1.14.1-5.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "subversion-perl-0:1.14.1-5.el9_0.s390x", "product": { "name": "subversion-perl-0:1.14.1-5.el9_0.s390x", "product_id": "subversion-perl-0:1.14.1-5.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl@1.14.1-5.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "subversion-tools-0:1.14.1-5.el9_0.s390x", "product": { "name": "subversion-tools-0:1.14.1-5.el9_0.s390x", "product_id": "subversion-tools-0:1.14.1-5.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-tools@1.14.1-5.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "subversion-debugsource-0:1.14.1-5.el9_0.s390x", "product": { "name": "subversion-debugsource-0:1.14.1-5.el9_0.s390x", "product_id": "subversion-debugsource-0:1.14.1-5.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debugsource@1.14.1-5.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "mod_dav_svn-debuginfo-0:1.14.1-5.el9_0.s390x", "product": { "name": "mod_dav_svn-debuginfo-0:1.14.1-5.el9_0.s390x", "product_id": "mod_dav_svn-debuginfo-0:1.14.1-5.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn-debuginfo@1.14.1-5.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "python3-subversion-debuginfo-0:1.14.1-5.el9_0.s390x", "product": { "name": "python3-subversion-debuginfo-0:1.14.1-5.el9_0.s390x", "product_id": "python3-subversion-debuginfo-0:1.14.1-5.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-subversion-debuginfo@1.14.1-5.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "subversion-debuginfo-0:1.14.1-5.el9_0.s390x", "product": { "name": "subversion-debuginfo-0:1.14.1-5.el9_0.s390x", "product_id": "subversion-debuginfo-0:1.14.1-5.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.14.1-5.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "subversion-devel-debuginfo-0:1.14.1-5.el9_0.s390x", "product": { "name": "subversion-devel-debuginfo-0:1.14.1-5.el9_0.s390x", "product_id": "subversion-devel-debuginfo-0:1.14.1-5.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel-debuginfo@1.14.1-5.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "subversion-gnome-debuginfo-0:1.14.1-5.el9_0.s390x", "product": { "name": "subversion-gnome-debuginfo-0:1.14.1-5.el9_0.s390x", "product_id": "subversion-gnome-debuginfo-0:1.14.1-5.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome-debuginfo@1.14.1-5.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "subversion-libs-debuginfo-0:1.14.1-5.el9_0.s390x", "product": { "name": "subversion-libs-debuginfo-0:1.14.1-5.el9_0.s390x", "product_id": "subversion-libs-debuginfo-0:1.14.1-5.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-libs-debuginfo@1.14.1-5.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "subversion-perl-debuginfo-0:1.14.1-5.el9_0.s390x", "product": { "name": "subversion-perl-debuginfo-0:1.14.1-5.el9_0.s390x", "product_id": "subversion-perl-debuginfo-0:1.14.1-5.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl-debuginfo@1.14.1-5.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "subversion-ruby-debuginfo-0:1.14.1-5.el9_0.s390x", "product": { "name": "subversion-ruby-debuginfo-0:1.14.1-5.el9_0.s390x", "product_id": "subversion-ruby-debuginfo-0:1.14.1-5.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-ruby-debuginfo@1.14.1-5.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "subversion-tools-debuginfo-0:1.14.1-5.el9_0.s390x", "product": { "name": "subversion-tools-debuginfo-0:1.14.1-5.el9_0.s390x", "product_id": "subversion-tools-debuginfo-0:1.14.1-5.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-tools-debuginfo@1.14.1-5.el9_0?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "subversion-0:1.14.1-5.el9_0.src", "product": { "name": "subversion-0:1.14.1-5.el9_0.src", "product_id": "subversion-0:1.14.1-5.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.14.1-5.el9_0?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.14.1-5.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:mod_dav_svn-0:1.14.1-5.el9_0.aarch64" }, "product_reference": "mod_dav_svn-0:1.14.1-5.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.14.1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:mod_dav_svn-0:1.14.1-5.el9_0.ppc64le" }, "product_reference": "mod_dav_svn-0:1.14.1-5.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.14.1-5.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:mod_dav_svn-0:1.14.1-5.el9_0.s390x" }, "product_reference": "mod_dav_svn-0:1.14.1-5.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.14.1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:mod_dav_svn-0:1.14.1-5.el9_0.x86_64" }, "product_reference": "mod_dav_svn-0:1.14.1-5.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-debuginfo-0:1.14.1-5.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:mod_dav_svn-debuginfo-0:1.14.1-5.el9_0.aarch64" }, "product_reference": "mod_dav_svn-debuginfo-0:1.14.1-5.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-debuginfo-0:1.14.1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:mod_dav_svn-debuginfo-0:1.14.1-5.el9_0.ppc64le" }, "product_reference": "mod_dav_svn-debuginfo-0:1.14.1-5.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-debuginfo-0:1.14.1-5.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:mod_dav_svn-debuginfo-0:1.14.1-5.el9_0.s390x" }, "product_reference": "mod_dav_svn-debuginfo-0:1.14.1-5.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-debuginfo-0:1.14.1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:mod_dav_svn-debuginfo-0:1.14.1-5.el9_0.x86_64" }, "product_reference": "mod_dav_svn-debuginfo-0:1.14.1-5.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-subversion-0:1.14.1-5.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:python3-subversion-0:1.14.1-5.el9_0.aarch64" }, "product_reference": "python3-subversion-0:1.14.1-5.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-subversion-0:1.14.1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:python3-subversion-0:1.14.1-5.el9_0.ppc64le" }, "product_reference": "python3-subversion-0:1.14.1-5.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-subversion-0:1.14.1-5.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:python3-subversion-0:1.14.1-5.el9_0.s390x" }, "product_reference": "python3-subversion-0:1.14.1-5.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-subversion-0:1.14.1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:python3-subversion-0:1.14.1-5.el9_0.x86_64" }, "product_reference": "python3-subversion-0:1.14.1-5.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-subversion-debuginfo-0:1.14.1-5.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:python3-subversion-debuginfo-0:1.14.1-5.el9_0.aarch64" }, "product_reference": "python3-subversion-debuginfo-0:1.14.1-5.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-subversion-debuginfo-0:1.14.1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:python3-subversion-debuginfo-0:1.14.1-5.el9_0.ppc64le" }, "product_reference": "python3-subversion-debuginfo-0:1.14.1-5.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-subversion-debuginfo-0:1.14.1-5.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:python3-subversion-debuginfo-0:1.14.1-5.el9_0.s390x" }, "product_reference": "python3-subversion-debuginfo-0:1.14.1-5.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-subversion-debuginfo-0:1.14.1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:python3-subversion-debuginfo-0:1.14.1-5.el9_0.x86_64" }, "product_reference": "python3-subversion-debuginfo-0:1.14.1-5.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.14.1-5.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:subversion-0:1.14.1-5.el9_0.aarch64" }, "product_reference": "subversion-0:1.14.1-5.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.14.1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:subversion-0:1.14.1-5.el9_0.ppc64le" }, "product_reference": "subversion-0:1.14.1-5.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.14.1-5.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:subversion-0:1.14.1-5.el9_0.s390x" }, "product_reference": "subversion-0:1.14.1-5.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.14.1-5.el9_0.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:subversion-0:1.14.1-5.el9_0.src" }, "product_reference": "subversion-0:1.14.1-5.el9_0.src", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.14.1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:subversion-0:1.14.1-5.el9_0.x86_64" }, "product_reference": "subversion-0:1.14.1-5.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.14.1-5.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:subversion-debuginfo-0:1.14.1-5.el9_0.aarch64" }, "product_reference": "subversion-debuginfo-0:1.14.1-5.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.14.1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:subversion-debuginfo-0:1.14.1-5.el9_0.ppc64le" }, "product_reference": "subversion-debuginfo-0:1.14.1-5.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.14.1-5.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:subversion-debuginfo-0:1.14.1-5.el9_0.s390x" }, "product_reference": "subversion-debuginfo-0:1.14.1-5.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.14.1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:subversion-debuginfo-0:1.14.1-5.el9_0.x86_64" }, "product_reference": "subversion-debuginfo-0:1.14.1-5.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debugsource-0:1.14.1-5.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:subversion-debugsource-0:1.14.1-5.el9_0.aarch64" }, "product_reference": "subversion-debugsource-0:1.14.1-5.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debugsource-0:1.14.1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:subversion-debugsource-0:1.14.1-5.el9_0.ppc64le" }, "product_reference": "subversion-debugsource-0:1.14.1-5.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debugsource-0:1.14.1-5.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:subversion-debugsource-0:1.14.1-5.el9_0.s390x" }, "product_reference": "subversion-debugsource-0:1.14.1-5.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debugsource-0:1.14.1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:subversion-debugsource-0:1.14.1-5.el9_0.x86_64" }, "product_reference": "subversion-debugsource-0:1.14.1-5.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.14.1-5.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:subversion-devel-0:1.14.1-5.el9_0.aarch64" }, "product_reference": "subversion-devel-0:1.14.1-5.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.14.1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:subversion-devel-0:1.14.1-5.el9_0.ppc64le" }, "product_reference": "subversion-devel-0:1.14.1-5.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.14.1-5.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:subversion-devel-0:1.14.1-5.el9_0.s390x" }, "product_reference": "subversion-devel-0:1.14.1-5.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.14.1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:subversion-devel-0:1.14.1-5.el9_0.x86_64" }, "product_reference": "subversion-devel-0:1.14.1-5.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-debuginfo-0:1.14.1-5.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:subversion-devel-debuginfo-0:1.14.1-5.el9_0.aarch64" }, "product_reference": "subversion-devel-debuginfo-0:1.14.1-5.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-debuginfo-0:1.14.1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:subversion-devel-debuginfo-0:1.14.1-5.el9_0.ppc64le" }, "product_reference": "subversion-devel-debuginfo-0:1.14.1-5.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-debuginfo-0:1.14.1-5.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:subversion-devel-debuginfo-0:1.14.1-5.el9_0.s390x" }, "product_reference": "subversion-devel-debuginfo-0:1.14.1-5.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-debuginfo-0:1.14.1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:subversion-devel-debuginfo-0:1.14.1-5.el9_0.x86_64" }, "product_reference": "subversion-devel-debuginfo-0:1.14.1-5.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.14.1-5.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:subversion-gnome-0:1.14.1-5.el9_0.aarch64" }, "product_reference": "subversion-gnome-0:1.14.1-5.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.14.1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:subversion-gnome-0:1.14.1-5.el9_0.ppc64le" }, "product_reference": "subversion-gnome-0:1.14.1-5.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.14.1-5.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:subversion-gnome-0:1.14.1-5.el9_0.s390x" }, "product_reference": "subversion-gnome-0:1.14.1-5.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.14.1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:subversion-gnome-0:1.14.1-5.el9_0.x86_64" }, "product_reference": "subversion-gnome-0:1.14.1-5.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-debuginfo-0:1.14.1-5.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:subversion-gnome-debuginfo-0:1.14.1-5.el9_0.aarch64" }, "product_reference": "subversion-gnome-debuginfo-0:1.14.1-5.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-debuginfo-0:1.14.1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:subversion-gnome-debuginfo-0:1.14.1-5.el9_0.ppc64le" }, "product_reference": "subversion-gnome-debuginfo-0:1.14.1-5.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-debuginfo-0:1.14.1-5.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:subversion-gnome-debuginfo-0:1.14.1-5.el9_0.s390x" }, "product_reference": "subversion-gnome-debuginfo-0:1.14.1-5.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-debuginfo-0:1.14.1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:subversion-gnome-debuginfo-0:1.14.1-5.el9_0.x86_64" }, "product_reference": "subversion-gnome-debuginfo-0:1.14.1-5.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-libs-0:1.14.1-5.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:subversion-libs-0:1.14.1-5.el9_0.aarch64" }, "product_reference": "subversion-libs-0:1.14.1-5.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-libs-0:1.14.1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:subversion-libs-0:1.14.1-5.el9_0.ppc64le" }, "product_reference": "subversion-libs-0:1.14.1-5.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-libs-0:1.14.1-5.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:subversion-libs-0:1.14.1-5.el9_0.s390x" }, "product_reference": "subversion-libs-0:1.14.1-5.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-libs-0:1.14.1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:subversion-libs-0:1.14.1-5.el9_0.x86_64" }, "product_reference": "subversion-libs-0:1.14.1-5.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-libs-debuginfo-0:1.14.1-5.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:subversion-libs-debuginfo-0:1.14.1-5.el9_0.aarch64" }, "product_reference": "subversion-libs-debuginfo-0:1.14.1-5.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-libs-debuginfo-0:1.14.1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:subversion-libs-debuginfo-0:1.14.1-5.el9_0.ppc64le" }, "product_reference": "subversion-libs-debuginfo-0:1.14.1-5.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-libs-debuginfo-0:1.14.1-5.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:subversion-libs-debuginfo-0:1.14.1-5.el9_0.s390x" }, "product_reference": "subversion-libs-debuginfo-0:1.14.1-5.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-libs-debuginfo-0:1.14.1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:subversion-libs-debuginfo-0:1.14.1-5.el9_0.x86_64" }, "product_reference": "subversion-libs-debuginfo-0:1.14.1-5.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.14.1-5.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:subversion-perl-0:1.14.1-5.el9_0.aarch64" }, "product_reference": "subversion-perl-0:1.14.1-5.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.14.1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:subversion-perl-0:1.14.1-5.el9_0.ppc64le" }, "product_reference": "subversion-perl-0:1.14.1-5.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.14.1-5.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:subversion-perl-0:1.14.1-5.el9_0.s390x" }, "product_reference": "subversion-perl-0:1.14.1-5.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.14.1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:subversion-perl-0:1.14.1-5.el9_0.x86_64" }, "product_reference": "subversion-perl-0:1.14.1-5.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-debuginfo-0:1.14.1-5.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:subversion-perl-debuginfo-0:1.14.1-5.el9_0.aarch64" }, "product_reference": "subversion-perl-debuginfo-0:1.14.1-5.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-debuginfo-0:1.14.1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:subversion-perl-debuginfo-0:1.14.1-5.el9_0.ppc64le" }, "product_reference": "subversion-perl-debuginfo-0:1.14.1-5.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-debuginfo-0:1.14.1-5.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:subversion-perl-debuginfo-0:1.14.1-5.el9_0.s390x" }, "product_reference": "subversion-perl-debuginfo-0:1.14.1-5.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-debuginfo-0:1.14.1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:subversion-perl-debuginfo-0:1.14.1-5.el9_0.x86_64" }, "product_reference": "subversion-perl-debuginfo-0:1.14.1-5.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-ruby-debuginfo-0:1.14.1-5.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:subversion-ruby-debuginfo-0:1.14.1-5.el9_0.aarch64" }, "product_reference": "subversion-ruby-debuginfo-0:1.14.1-5.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-ruby-debuginfo-0:1.14.1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:subversion-ruby-debuginfo-0:1.14.1-5.el9_0.ppc64le" }, "product_reference": "subversion-ruby-debuginfo-0:1.14.1-5.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-ruby-debuginfo-0:1.14.1-5.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:subversion-ruby-debuginfo-0:1.14.1-5.el9_0.s390x" }, "product_reference": "subversion-ruby-debuginfo-0:1.14.1-5.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-ruby-debuginfo-0:1.14.1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:subversion-ruby-debuginfo-0:1.14.1-5.el9_0.x86_64" }, "product_reference": "subversion-ruby-debuginfo-0:1.14.1-5.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-tools-0:1.14.1-5.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:subversion-tools-0:1.14.1-5.el9_0.aarch64" }, "product_reference": "subversion-tools-0:1.14.1-5.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-tools-0:1.14.1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:subversion-tools-0:1.14.1-5.el9_0.ppc64le" }, "product_reference": "subversion-tools-0:1.14.1-5.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-tools-0:1.14.1-5.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:subversion-tools-0:1.14.1-5.el9_0.s390x" }, "product_reference": "subversion-tools-0:1.14.1-5.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-tools-0:1.14.1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:subversion-tools-0:1.14.1-5.el9_0.x86_64" }, "product_reference": "subversion-tools-0:1.14.1-5.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-tools-debuginfo-0:1.14.1-5.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:subversion-tools-debuginfo-0:1.14.1-5.el9_0.aarch64" }, "product_reference": "subversion-tools-debuginfo-0:1.14.1-5.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-tools-debuginfo-0:1.14.1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:subversion-tools-debuginfo-0:1.14.1-5.el9_0.ppc64le" }, "product_reference": "subversion-tools-debuginfo-0:1.14.1-5.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-tools-debuginfo-0:1.14.1-5.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:subversion-tools-debuginfo-0:1.14.1-5.el9_0.s390x" }, "product_reference": "subversion-tools-debuginfo-0:1.14.1-5.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-tools-debuginfo-0:1.14.1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:subversion-tools-debuginfo-0:1.14.1-5.el9_0.x86_64" }, "product_reference": "subversion-tools-debuginfo-0:1.14.1-5.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Thomas Wei\u00c3\u0178schuh" ], "organization": "cis-solutions.eu", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-24070", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-04-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2074772" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in Subversion in the mod_dav_svn Apache HTTP server (HTTPd) module. While looking up path-based authorization (authz) rules, multiple calls to the post_config hook can invalidate cached pointers to object-pools, which Subversion subsequently uses. This issue crashes the single HTTPd worker thread or the entire HTTPd server process, depending on the configuration of the Apache HTTPd server.", "title": "Vulnerability description" }, { "category": "summary", "text": "subversion: Subversion\u0027s mod_dav_svn is vulnerable to memory corruption", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerable code was introduced in Subversion 1.10 as part of a new implementation of path-based authorization (authz). Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they ship an older version of Subversion.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:mod_dav_svn-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:mod_dav_svn-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:mod_dav_svn-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:mod_dav_svn-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:mod_dav_svn-debuginfo-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:mod_dav_svn-debuginfo-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:mod_dav_svn-debuginfo-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:mod_dav_svn-debuginfo-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-subversion-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-subversion-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-subversion-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-subversion-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-subversion-debuginfo-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-subversion-debuginfo-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-subversion-debuginfo-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-subversion-debuginfo-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:subversion-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:subversion-0:1.14.1-5.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:subversion-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-debuginfo-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-debuginfo-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:subversion-debuginfo-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:subversion-debuginfo-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-debugsource-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-debugsource-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:subversion-debugsource-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:subversion-debugsource-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-devel-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-devel-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:subversion-devel-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:subversion-devel-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-devel-debuginfo-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-devel-debuginfo-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:subversion-devel-debuginfo-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:subversion-devel-debuginfo-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-gnome-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-gnome-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:subversion-gnome-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:subversion-gnome-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-gnome-debuginfo-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-gnome-debuginfo-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:subversion-gnome-debuginfo-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:subversion-gnome-debuginfo-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-libs-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-libs-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:subversion-libs-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:subversion-libs-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-libs-debuginfo-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-libs-debuginfo-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:subversion-libs-debuginfo-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:subversion-libs-debuginfo-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-perl-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-perl-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:subversion-perl-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:subversion-perl-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-perl-debuginfo-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-perl-debuginfo-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:subversion-perl-debuginfo-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:subversion-perl-debuginfo-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-ruby-debuginfo-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-ruby-debuginfo-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:subversion-ruby-debuginfo-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:subversion-ruby-debuginfo-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-tools-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-tools-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:subversion-tools-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:subversion-tools-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-tools-debuginfo-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-tools-debuginfo-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:subversion-tools-debuginfo-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:subversion-tools-debuginfo-0:1.14.1-5.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24070" }, { "category": "external", "summary": "RHBZ#2074772", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074772" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24070", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24070" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24070", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24070" }, { "category": "external", "summary": "https://subversion.apache.org/security/CVE-2022-24070-advisory.txt", "url": "https://subversion.apache.org/security/CVE-2022-24070-advisory.txt" } ], "release_date": "2021-11-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-18T01:32:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, for the update to take effect, you must restart the httpd daemon, if you are using mod_dav_svn, and the svnserve daemon, if you are serving Subversion repositories via the svn:// protocol.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:mod_dav_svn-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:mod_dav_svn-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:mod_dav_svn-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:mod_dav_svn-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:mod_dav_svn-debuginfo-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:mod_dav_svn-debuginfo-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:mod_dav_svn-debuginfo-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:mod_dav_svn-debuginfo-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-subversion-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-subversion-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-subversion-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-subversion-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-subversion-debuginfo-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-subversion-debuginfo-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-subversion-debuginfo-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-subversion-debuginfo-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:subversion-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:subversion-0:1.14.1-5.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:subversion-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-debuginfo-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-debuginfo-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:subversion-debuginfo-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:subversion-debuginfo-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-debugsource-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-debugsource-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:subversion-debugsource-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:subversion-debugsource-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-devel-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-devel-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:subversion-devel-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:subversion-devel-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-devel-debuginfo-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-devel-debuginfo-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:subversion-devel-debuginfo-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:subversion-devel-debuginfo-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-gnome-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-gnome-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:subversion-gnome-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:subversion-gnome-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-gnome-debuginfo-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-gnome-debuginfo-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:subversion-gnome-debuginfo-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:subversion-gnome-debuginfo-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-libs-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-libs-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:subversion-libs-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:subversion-libs-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-libs-debuginfo-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-libs-debuginfo-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:subversion-libs-debuginfo-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:subversion-libs-debuginfo-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-perl-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-perl-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:subversion-perl-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:subversion-perl-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-perl-debuginfo-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-perl-debuginfo-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:subversion-perl-debuginfo-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:subversion-perl-debuginfo-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-ruby-debuginfo-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-ruby-debuginfo-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:subversion-ruby-debuginfo-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:subversion-ruby-debuginfo-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-tools-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-tools-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:subversion-tools-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:subversion-tools-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-tools-debuginfo-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-tools-debuginfo-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:subversion-tools-debuginfo-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:subversion-tools-debuginfo-0:1.14.1-5.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4591" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:mod_dav_svn-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:mod_dav_svn-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:mod_dav_svn-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:mod_dav_svn-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:mod_dav_svn-debuginfo-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:mod_dav_svn-debuginfo-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:mod_dav_svn-debuginfo-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:mod_dav_svn-debuginfo-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-subversion-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-subversion-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-subversion-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-subversion-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-subversion-debuginfo-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-subversion-debuginfo-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-subversion-debuginfo-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-subversion-debuginfo-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:subversion-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:subversion-0:1.14.1-5.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:subversion-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-debuginfo-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-debuginfo-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:subversion-debuginfo-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:subversion-debuginfo-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-debugsource-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-debugsource-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:subversion-debugsource-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:subversion-debugsource-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-devel-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-devel-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:subversion-devel-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:subversion-devel-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-devel-debuginfo-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-devel-debuginfo-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:subversion-devel-debuginfo-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:subversion-devel-debuginfo-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-gnome-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-gnome-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:subversion-gnome-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:subversion-gnome-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-gnome-debuginfo-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-gnome-debuginfo-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:subversion-gnome-debuginfo-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:subversion-gnome-debuginfo-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-libs-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-libs-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:subversion-libs-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:subversion-libs-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-libs-debuginfo-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-libs-debuginfo-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:subversion-libs-debuginfo-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:subversion-libs-debuginfo-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-perl-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-perl-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:subversion-perl-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:subversion-perl-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-perl-debuginfo-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-perl-debuginfo-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:subversion-perl-debuginfo-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:subversion-perl-debuginfo-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-ruby-debuginfo-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-ruby-debuginfo-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:subversion-ruby-debuginfo-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:subversion-ruby-debuginfo-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-tools-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-tools-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:subversion-tools-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:subversion-tools-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-tools-debuginfo-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-tools-debuginfo-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:subversion-tools-debuginfo-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:subversion-tools-debuginfo-0:1.14.1-5.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:mod_dav_svn-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:mod_dav_svn-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:mod_dav_svn-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:mod_dav_svn-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:mod_dav_svn-debuginfo-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:mod_dav_svn-debuginfo-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:mod_dav_svn-debuginfo-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:mod_dav_svn-debuginfo-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-subversion-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-subversion-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-subversion-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-subversion-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-subversion-debuginfo-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-subversion-debuginfo-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-subversion-debuginfo-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-subversion-debuginfo-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:subversion-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:subversion-0:1.14.1-5.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:subversion-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-debuginfo-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-debuginfo-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:subversion-debuginfo-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:subversion-debuginfo-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-debugsource-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-debugsource-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:subversion-debugsource-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:subversion-debugsource-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-devel-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-devel-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:subversion-devel-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:subversion-devel-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-devel-debuginfo-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-devel-debuginfo-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:subversion-devel-debuginfo-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:subversion-devel-debuginfo-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-gnome-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-gnome-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:subversion-gnome-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:subversion-gnome-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-gnome-debuginfo-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-gnome-debuginfo-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:subversion-gnome-debuginfo-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:subversion-gnome-debuginfo-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-libs-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-libs-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:subversion-libs-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:subversion-libs-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-libs-debuginfo-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-libs-debuginfo-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:subversion-libs-debuginfo-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:subversion-libs-debuginfo-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-perl-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-perl-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:subversion-perl-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:subversion-perl-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-perl-debuginfo-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-perl-debuginfo-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:subversion-perl-debuginfo-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:subversion-perl-debuginfo-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-ruby-debuginfo-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-ruby-debuginfo-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:subversion-ruby-debuginfo-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:subversion-ruby-debuginfo-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-tools-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-tools-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:subversion-tools-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:subversion-tools-0:1.14.1-5.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-tools-debuginfo-0:1.14.1-5.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:subversion-tools-debuginfo-0:1.14.1-5.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:subversion-tools-debuginfo-0:1.14.1-5.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:subversion-tools-debuginfo-0:1.14.1-5.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "subversion: Subversion\u0027s mod_dav_svn is vulnerable to memory corruption" } ] }
rhsa-2022_4722
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the subversion:1.14 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.\n\nSecurity Fix(es):\n\n* subversion: Subversion\u0027s mod_dav_svn is vulnerable to memory corruption (CVE-2022-24070)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:4722", "url": "https://access.redhat.com/errata/RHSA-2022:4722" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2074772", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074772" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_4722.json" } ], "title": "Red Hat Security Advisory: subversion:1.14 security update", "tracking": { "current_release_date": "2024-11-06T00:55:28+00:00", "generator": { "date": "2024-11-06T00:55:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:4722", "initial_release_date": "2022-05-24T08:37:35+00:00", "revision_history": [ { "date": "2022-05-24T08:37:35+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-05-24T08:37:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:55:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "subversion:1.14:8040020210210122209:491a7707", "product": { "name": "subversion:1.14:8040020210210122209:491a7707", "product_id": "subversion:1.14:8040020210210122209:491a7707", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/subversion@1.14:8040020210210122209:491a7707" } } }, { "category": "product_version", "name": "subversion-javahl-0:1.14.1-2.module+el8.4.0+9885+61c1c622.noarch", "product": { "name": "subversion-javahl-0:1.14.1-2.module+el8.4.0+9885+61c1c622.noarch", "product_id": "subversion-javahl-0:1.14.1-2.module+el8.4.0+9885+61c1c622.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-javahl@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64", "product": { "name": "libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64", "product_id": "libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf@1.3.9-9.module%2Bel8.4.0%2B8637%2Bd3bad2c2?arch=aarch64" } } }, { "category": "product_version", "name": "libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64", "product": { "name": "libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64", "product_id": "libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf-debuginfo@1.3.9-9.module%2Bel8.4.0%2B8637%2Bd3bad2c2?arch=aarch64" } } }, { "category": "product_version", "name": "libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64", "product": { "name": "libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64", "product_id": "libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf-debugsource@1.3.9-9.module%2Bel8.4.0%2B8637%2Bd3bad2c2?arch=aarch64" } } }, { "category": "product_version", "name": "mod_dav_svn-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "product": { "name": "mod_dav_svn-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "product_id": "mod_dav_svn-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=aarch64" } } }, { "category": "product_version", "name": "mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "product": { "name": "mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "product_id": "mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn-debuginfo@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=aarch64" } } }, { "category": "product_version", "name": "python3-subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "product": { "name": "python3-subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "product_id": "python3-subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-subversion@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=aarch64" } } }, { "category": "product_version", "name": "python3-subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "product": { "name": "python3-subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "product_id": "python3-subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-subversion-debuginfo@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "product": { "name": "subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "product_id": "subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "product": { "name": "subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "product_id": "subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-debugsource-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "product": { "name": "subversion-debugsource-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "product_id": "subversion-debugsource-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debugsource@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-devel-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "product": { "name": "subversion-devel-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "product_id": "subversion-devel-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-devel-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "product": { "name": "subversion-devel-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "product_id": "subversion-devel-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel-debuginfo@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-gnome-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "product": { "name": "subversion-gnome-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "product_id": "subversion-gnome-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-gnome-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "product": { "name": "subversion-gnome-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "product_id": "subversion-gnome-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome-debuginfo@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-libs-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "product": { "name": "subversion-libs-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "product_id": "subversion-libs-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-libs@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-libs-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "product": { "name": "subversion-libs-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "product_id": "subversion-libs-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-libs-debuginfo@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-perl-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "product": { "name": "subversion-perl-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "product_id": "subversion-perl-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-perl-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "product": { "name": "subversion-perl-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "product_id": "subversion-perl-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl-debuginfo@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-tools-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "product": { "name": "subversion-tools-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "product_id": "subversion-tools-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-tools@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=aarch64" } } }, { "category": "product_version", "name": "subversion-tools-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "product": { "name": "subversion-tools-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "product_id": "subversion-tools-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-tools-debuginfo@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=aarch64" } } }, { "category": "product_version", "name": "utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64", "product": { "name": "utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64", "product_id": "utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc@2.1.1-5.module%2Bel8.4.0%2B8637%2Bd3bad2c2?arch=aarch64" } } }, { "category": "product_version", "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64", "product": { "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64", "product_id": "utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc-debuginfo@2.1.1-5.module%2Bel8.4.0%2B8637%2Bd3bad2c2?arch=aarch64" } } }, { "category": "product_version", "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64", "product": { "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64", "product_id": "utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc-debugsource@2.1.1-5.module%2Bel8.4.0%2B8637%2Bd3bad2c2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.src", "product": { "name": "libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.src", "product_id": "libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf@1.3.9-9.module%2Bel8.4.0%2B8637%2Bd3bad2c2?arch=src" } } }, { "category": "product_version", "name": "subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.src", "product": { "name": "subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.src", "product_id": "subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=src" } } }, { "category": "product_version", "name": "utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.src", "product": { "name": "utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.src", "product_id": "utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc@2.1.1-5.module%2Bel8.4.0%2B8637%2Bd3bad2c2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le", "product": { "name": "libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le", "product_id": "libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf@1.3.9-9.module%2Bel8.4.0%2B8637%2Bd3bad2c2?arch=ppc64le" } } }, { "category": "product_version", "name": "libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le", "product": { "name": "libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le", "product_id": "libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf-debuginfo@1.3.9-9.module%2Bel8.4.0%2B8637%2Bd3bad2c2?arch=ppc64le" } } }, { "category": "product_version", "name": "libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le", "product": { "name": "libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le", "product_id": "libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf-debugsource@1.3.9-9.module%2Bel8.4.0%2B8637%2Bd3bad2c2?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_dav_svn-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "product": { "name": "mod_dav_svn-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "product_id": "mod_dav_svn-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "product": { "name": "mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "product_id": "mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn-debuginfo@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "product": { "name": "python3-subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "product_id": "python3-subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-subversion@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "product": { "name": "python3-subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "product_id": "python3-subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-subversion-debuginfo@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "product": { "name": "subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "product_id": "subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "product": { "name": "subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "product_id": "subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-debugsource-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "product": { "name": "subversion-debugsource-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "product_id": "subversion-debugsource-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debugsource@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-devel-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "product": { "name": "subversion-devel-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "product_id": "subversion-devel-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-devel-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "product": { "name": "subversion-devel-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "product_id": "subversion-devel-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel-debuginfo@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-gnome-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "product": { "name": "subversion-gnome-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "product_id": "subversion-gnome-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-gnome-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "product": { "name": "subversion-gnome-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "product_id": "subversion-gnome-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome-debuginfo@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-libs-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "product": { "name": "subversion-libs-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "product_id": "subversion-libs-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-libs@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-libs-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "product": { "name": "subversion-libs-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "product_id": "subversion-libs-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-libs-debuginfo@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-perl-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "product": { "name": "subversion-perl-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "product_id": "subversion-perl-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-perl-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "product": { "name": "subversion-perl-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "product_id": "subversion-perl-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl-debuginfo@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-tools-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "product": { "name": "subversion-tools-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "product_id": "subversion-tools-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-tools@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-tools-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "product": { "name": "subversion-tools-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "product_id": "subversion-tools-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-tools-debuginfo@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=ppc64le" } } }, { "category": "product_version", "name": "utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le", "product": { "name": "utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le", "product_id": "utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc@2.1.1-5.module%2Bel8.4.0%2B8637%2Bd3bad2c2?arch=ppc64le" } } }, { "category": "product_version", "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le", "product": { "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le", "product_id": "utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc-debuginfo@2.1.1-5.module%2Bel8.4.0%2B8637%2Bd3bad2c2?arch=ppc64le" } } }, { "category": "product_version", "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le", "product": { "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le", "product_id": "utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc-debugsource@2.1.1-5.module%2Bel8.4.0%2B8637%2Bd3bad2c2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x", "product": { "name": "libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x", "product_id": "libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf@1.3.9-9.module%2Bel8.4.0%2B8637%2Bd3bad2c2?arch=s390x" } } }, { "category": "product_version", "name": "libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x", "product": { "name": "libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x", "product_id": "libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf-debuginfo@1.3.9-9.module%2Bel8.4.0%2B8637%2Bd3bad2c2?arch=s390x" } } }, { "category": "product_version", "name": "libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x", "product": { "name": "libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x", "product_id": "libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf-debugsource@1.3.9-9.module%2Bel8.4.0%2B8637%2Bd3bad2c2?arch=s390x" } } }, { "category": "product_version", "name": "mod_dav_svn-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "product": { "name": "mod_dav_svn-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "product_id": "mod_dav_svn-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=s390x" } } }, { "category": "product_version", "name": "mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "product": { "name": "mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "product_id": "mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn-debuginfo@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=s390x" } } }, { "category": "product_version", "name": "python3-subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "product": { "name": "python3-subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "product_id": "python3-subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-subversion@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=s390x" } } }, { "category": "product_version", "name": "python3-subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "product": { "name": "python3-subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "product_id": "python3-subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-subversion-debuginfo@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=s390x" } } }, { "category": "product_version", "name": "subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "product": { "name": "subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "product_id": "subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=s390x" } } }, { "category": "product_version", "name": "subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "product": { "name": "subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "product_id": "subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=s390x" } } }, { "category": "product_version", "name": "subversion-debugsource-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "product": { "name": "subversion-debugsource-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "product_id": "subversion-debugsource-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debugsource@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=s390x" } } }, { "category": "product_version", "name": "subversion-devel-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "product": { "name": "subversion-devel-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "product_id": "subversion-devel-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=s390x" } } }, { "category": "product_version", "name": "subversion-devel-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "product": { "name": "subversion-devel-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "product_id": "subversion-devel-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel-debuginfo@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=s390x" } } }, { "category": "product_version", "name": "subversion-gnome-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "product": { "name": "subversion-gnome-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "product_id": "subversion-gnome-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=s390x" } } }, { "category": "product_version", "name": "subversion-gnome-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "product": { "name": "subversion-gnome-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "product_id": "subversion-gnome-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome-debuginfo@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=s390x" } } }, { "category": "product_version", "name": "subversion-libs-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "product": { "name": "subversion-libs-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "product_id": "subversion-libs-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-libs@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=s390x" } } }, { "category": "product_version", "name": "subversion-libs-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "product": { "name": "subversion-libs-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "product_id": "subversion-libs-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-libs-debuginfo@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=s390x" } } }, { "category": "product_version", "name": "subversion-perl-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "product": { "name": "subversion-perl-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "product_id": "subversion-perl-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=s390x" } } }, { "category": "product_version", "name": "subversion-perl-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "product": { "name": "subversion-perl-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "product_id": "subversion-perl-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl-debuginfo@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=s390x" } } }, { "category": "product_version", "name": "subversion-tools-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "product": { "name": "subversion-tools-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "product_id": "subversion-tools-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-tools@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=s390x" } } }, { "category": "product_version", "name": "subversion-tools-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "product": { "name": "subversion-tools-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "product_id": "subversion-tools-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-tools-debuginfo@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=s390x" } } }, { "category": "product_version", "name": "utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x", "product": { "name": "utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x", "product_id": "utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc@2.1.1-5.module%2Bel8.4.0%2B8637%2Bd3bad2c2?arch=s390x" } } }, { "category": "product_version", "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x", "product": { "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x", "product_id": "utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc-debuginfo@2.1.1-5.module%2Bel8.4.0%2B8637%2Bd3bad2c2?arch=s390x" } } }, { "category": "product_version", "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x", "product": { "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x", "product_id": "utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc-debugsource@2.1.1-5.module%2Bel8.4.0%2B8637%2Bd3bad2c2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64", "product": { "name": "libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64", "product_id": "libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf@1.3.9-9.module%2Bel8.4.0%2B8637%2Bd3bad2c2?arch=x86_64" } } }, { "category": "product_version", "name": "libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64", "product": { "name": "libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64", "product_id": "libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf-debuginfo@1.3.9-9.module%2Bel8.4.0%2B8637%2Bd3bad2c2?arch=x86_64" } } }, { "category": "product_version", "name": "libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64", "product": { "name": "libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64", "product_id": "libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf-debugsource@1.3.9-9.module%2Bel8.4.0%2B8637%2Bd3bad2c2?arch=x86_64" } } }, { "category": "product_version", "name": "mod_dav_svn-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "product": { "name": "mod_dav_svn-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "product_id": "mod_dav_svn-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=x86_64" } } }, { "category": "product_version", "name": "mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "product": { "name": "mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "product_id": "mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn-debuginfo@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=x86_64" } } }, { "category": "product_version", "name": "python3-subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "product": { "name": "python3-subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "product_id": "python3-subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-subversion@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=x86_64" } } }, { "category": "product_version", "name": "python3-subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "product": { "name": "python3-subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "product_id": "python3-subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-subversion-debuginfo@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "product": { "name": "subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "product_id": "subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "product": { "name": "subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "product_id": "subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-debugsource-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "product": { "name": "subversion-debugsource-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "product_id": "subversion-debugsource-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debugsource@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-devel-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "product": { "name": "subversion-devel-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "product_id": "subversion-devel-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-devel-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "product": { "name": "subversion-devel-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "product_id": "subversion-devel-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel-debuginfo@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-gnome-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "product": { "name": "subversion-gnome-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "product_id": "subversion-gnome-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-gnome-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "product": { "name": "subversion-gnome-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "product_id": "subversion-gnome-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome-debuginfo@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-libs-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "product": { "name": "subversion-libs-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "product_id": "subversion-libs-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-libs@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-libs-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "product": { "name": "subversion-libs-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "product_id": "subversion-libs-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-libs-debuginfo@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-perl-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "product": { "name": "subversion-perl-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "product_id": "subversion-perl-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-perl-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "product": { "name": "subversion-perl-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "product_id": "subversion-perl-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl-debuginfo@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-tools-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "product": { "name": "subversion-tools-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "product_id": "subversion-tools-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-tools@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-tools-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "product": { "name": "subversion-tools-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "product_id": "subversion-tools-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-tools-debuginfo@1.14.1-2.module%2Bel8.4.0%2B9885%2B61c1c622?arch=x86_64" } } }, { "category": "product_version", "name": "utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64", "product": { "name": "utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64", "product_id": "utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc@2.1.1-5.module%2Bel8.4.0%2B8637%2Bd3bad2c2?arch=x86_64" } } }, { "category": "product_version", "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64", "product": { "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64", "product_id": "utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc-debuginfo@2.1.1-5.module%2Bel8.4.0%2B8637%2Bd3bad2c2?arch=x86_64" } } }, { "category": "product_version", "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64", "product": { "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64", "product_id": "utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc-debugsource@2.1.1-5.module%2Bel8.4.0%2B8637%2Bd3bad2c2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, "product_reference": "subversion:1.14:8040020210210122209:491a7707", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64 as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64" }, "product_reference": "libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le" }, "product_reference": "libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x" }, "product_reference": "libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.src as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.src" }, "product_reference": "libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.src", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64 as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64" }, "product_reference": "libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64 as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64" }, "product_reference": "libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le" }, "product_reference": "libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x" }, "product_reference": "libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64 as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64" }, "product_reference": "libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64 as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64" }, "product_reference": "libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le" }, "product_reference": "libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x" }, "product_reference": "libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64 as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64" }, "product_reference": "libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64 as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:mod_dav_svn-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64" }, "product_reference": "mod_dav_svn-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:mod_dav_svn-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le" }, "product_reference": "mod_dav_svn-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:mod_dav_svn-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x" }, "product_reference": "mod_dav_svn-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64 as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:mod_dav_svn-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64" }, "product_reference": "mod_dav_svn-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64 as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64" }, "product_reference": "mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le" }, "product_reference": "mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x" }, "product_reference": "mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64 as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64" }, "product_reference": "mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "python3-subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64 as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:python3-subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64" }, "product_reference": "python3-subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "python3-subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:python3-subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le" }, "product_reference": "python3-subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "python3-subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:python3-subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x" }, "product_reference": "python3-subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "python3-subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64 as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:python3-subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64" }, "product_reference": "python3-subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "python3-subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64 as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:python3-subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64" }, "product_reference": "python3-subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "python3-subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:python3-subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le" }, "product_reference": "python3-subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "python3-subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:python3-subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x" }, "product_reference": "python3-subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "python3-subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64 as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:python3-subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64" }, "product_reference": "python3-subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64 as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64" }, "product_reference": "subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le" }, "product_reference": "subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x" }, "product_reference": "subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.src as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.src" }, "product_reference": "subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.src", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64 as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64" }, "product_reference": "subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64 as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64" }, "product_reference": "subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le" }, "product_reference": "subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x" }, "product_reference": "subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64 as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64" }, "product_reference": "subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debugsource-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64 as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-debugsource-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64" }, "product_reference": "subversion-debugsource-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debugsource-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-debugsource-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le" }, "product_reference": "subversion-debugsource-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debugsource-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-debugsource-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x" }, "product_reference": "subversion-debugsource-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debugsource-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64 as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-debugsource-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64" }, "product_reference": "subversion-debugsource-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64 as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-devel-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64" }, "product_reference": "subversion-devel-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-devel-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le" }, "product_reference": "subversion-devel-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-devel-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x" }, "product_reference": "subversion-devel-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64 as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-devel-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64" }, "product_reference": "subversion-devel-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64 as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-devel-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64" }, "product_reference": "subversion-devel-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-devel-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le" }, "product_reference": "subversion-devel-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-devel-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x" }, "product_reference": "subversion-devel-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64 as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-devel-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64" }, "product_reference": "subversion-devel-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64 as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-gnome-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64" }, "product_reference": "subversion-gnome-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-gnome-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le" }, "product_reference": "subversion-gnome-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-gnome-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x" }, "product_reference": "subversion-gnome-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64 as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-gnome-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64" }, "product_reference": "subversion-gnome-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64 as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-gnome-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64" }, "product_reference": "subversion-gnome-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-gnome-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le" }, "product_reference": "subversion-gnome-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-gnome-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x" }, "product_reference": "subversion-gnome-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64 as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-gnome-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64" }, "product_reference": "subversion-gnome-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-javahl-0:1.14.1-2.module+el8.4.0+9885+61c1c622.noarch as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-javahl-0:1.14.1-2.module+el8.4.0+9885+61c1c622.noarch" }, "product_reference": "subversion-javahl-0:1.14.1-2.module+el8.4.0+9885+61c1c622.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-libs-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64 as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-libs-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64" }, "product_reference": "subversion-libs-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-libs-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-libs-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le" }, "product_reference": "subversion-libs-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-libs-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-libs-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x" }, "product_reference": "subversion-libs-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-libs-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64 as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-libs-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64" }, "product_reference": "subversion-libs-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-libs-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64 as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-libs-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64" }, "product_reference": "subversion-libs-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-libs-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-libs-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le" }, "product_reference": "subversion-libs-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-libs-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-libs-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x" }, "product_reference": "subversion-libs-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-libs-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64 as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-libs-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64" }, "product_reference": "subversion-libs-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64 as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-perl-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64" }, "product_reference": "subversion-perl-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-perl-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le" }, "product_reference": "subversion-perl-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-perl-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x" }, "product_reference": "subversion-perl-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64 as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-perl-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64" }, "product_reference": "subversion-perl-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64 as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-perl-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64" }, "product_reference": "subversion-perl-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-perl-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le" }, "product_reference": "subversion-perl-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-perl-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x" }, "product_reference": "subversion-perl-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64 as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-perl-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64" }, "product_reference": "subversion-perl-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-tools-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64 as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-tools-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64" }, "product_reference": "subversion-tools-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-tools-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-tools-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le" }, "product_reference": "subversion-tools-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-tools-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-tools-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x" }, "product_reference": "subversion-tools-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-tools-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64 as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-tools-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64" }, "product_reference": "subversion-tools-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-tools-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64 as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-tools-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64" }, "product_reference": "subversion-tools-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-tools-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-tools-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le" }, "product_reference": "subversion-tools-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-tools-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-tools-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x" }, "product_reference": "subversion-tools-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-tools-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64 as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-tools-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64" }, "product_reference": "subversion-tools-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64 as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64" }, "product_reference": "utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le" }, "product_reference": "utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x" }, "product_reference": "utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.src as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.src" }, "product_reference": "utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.src", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64 as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64" }, "product_reference": "utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64 as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64" }, "product_reference": "utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le" }, "product_reference": "utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x" }, "product_reference": "utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64 as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64" }, "product_reference": "utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64 as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64" }, "product_reference": "utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le" }, "product_reference": "utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x" }, "product_reference": "utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64 as a component of subversion:1.14:8040020210210122209:491a7707 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64" }, "product_reference": "utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Thomas Wei\u00c3\u0178schuh" ], "organization": "cis-solutions.eu", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-24070", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-04-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2074772" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in Subversion in the mod_dav_svn Apache HTTP server (HTTPd) module. While looking up path-based authorization (authz) rules, multiple calls to the post_config hook can invalidate cached pointers to object-pools, which Subversion subsequently uses. This issue crashes the single HTTPd worker thread or the entire HTTPd server process, depending on the configuration of the Apache HTTPd server.", "title": "Vulnerability description" }, { "category": "summary", "text": "subversion: Subversion\u0027s mod_dav_svn is vulnerable to memory corruption", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerable code was introduced in Subversion 1.10 as part of a new implementation of path-based authorization (authz). Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they ship an older version of Subversion.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.src", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:mod_dav_svn-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:mod_dav_svn-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:mod_dav_svn-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:mod_dav_svn-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:python3-subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:python3-subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:python3-subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:python3-subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:python3-subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:python3-subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:python3-subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:python3-subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.src", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-debugsource-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-debugsource-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-debugsource-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-debugsource-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-devel-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-devel-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-devel-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-devel-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-devel-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-devel-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-devel-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-devel-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-gnome-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-gnome-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-gnome-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-gnome-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-gnome-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-gnome-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-gnome-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-gnome-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-javahl-0:1.14.1-2.module+el8.4.0+9885+61c1c622.noarch", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-libs-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-libs-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-libs-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-libs-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-libs-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-libs-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-libs-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-libs-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-perl-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-perl-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-perl-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-perl-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-perl-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-perl-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-perl-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-perl-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-tools-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-tools-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-tools-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-tools-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-tools-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-tools-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-tools-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-tools-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.src", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24070" }, { "category": "external", "summary": "RHBZ#2074772", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074772" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24070", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24070" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24070", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24070" }, { "category": "external", "summary": "https://subversion.apache.org/security/CVE-2022-24070-advisory.txt", "url": "https://subversion.apache.org/security/CVE-2022-24070-advisory.txt" } ], "release_date": "2021-11-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-24T08:37:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, for the update to take effect, you must restart the httpd daemon, if you are using mod_dav_svn, and the svnserve daemon, if you are serving Subversion repositories via the svn:// protocol.", "product_ids": [ "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.src", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:mod_dav_svn-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:mod_dav_svn-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:mod_dav_svn-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:mod_dav_svn-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:python3-subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:python3-subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:python3-subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:python3-subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:python3-subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:python3-subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:python3-subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:python3-subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.src", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-debugsource-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-debugsource-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-debugsource-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-debugsource-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-devel-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-devel-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-devel-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-devel-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-devel-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-devel-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-devel-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-devel-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-gnome-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-gnome-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-gnome-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-gnome-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-gnome-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-gnome-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-gnome-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-gnome-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-javahl-0:1.14.1-2.module+el8.4.0+9885+61c1c622.noarch", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-libs-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-libs-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-libs-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-libs-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-libs-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-libs-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-libs-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-libs-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-perl-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-perl-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-perl-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-perl-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-perl-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-perl-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-perl-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-perl-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-tools-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-tools-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-tools-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-tools-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-tools-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-tools-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-tools-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-tools-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.src", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4722" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.src", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:mod_dav_svn-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:mod_dav_svn-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:mod_dav_svn-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:mod_dav_svn-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:python3-subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:python3-subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:python3-subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:python3-subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:python3-subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:python3-subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:python3-subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:python3-subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.src", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-debugsource-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-debugsource-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-debugsource-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-debugsource-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-devel-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-devel-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-devel-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-devel-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-devel-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-devel-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-devel-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-devel-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-gnome-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-gnome-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-gnome-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-gnome-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-gnome-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-gnome-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-gnome-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-gnome-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-javahl-0:1.14.1-2.module+el8.4.0+9885+61c1c622.noarch", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-libs-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-libs-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-libs-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-libs-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-libs-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-libs-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-libs-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-libs-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-perl-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-perl-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-perl-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-perl-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-perl-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-perl-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-perl-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-perl-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-tools-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-tools-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-tools-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-tools-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-tools-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-tools-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-tools-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-tools-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.src", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.src", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-debuginfo-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:libserf-debugsource-0:1.3.9-9.module+el8.4.0+8637+d3bad2c2.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:mod_dav_svn-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:mod_dav_svn-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:mod_dav_svn-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:mod_dav_svn-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:mod_dav_svn-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:python3-subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:python3-subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:python3-subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:python3-subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:python3-subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:python3-subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:python3-subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:python3-subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.src", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-debugsource-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-debugsource-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-debugsource-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-debugsource-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-devel-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-devel-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-devel-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-devel-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-devel-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-devel-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-devel-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-devel-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-gnome-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-gnome-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-gnome-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-gnome-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-gnome-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-gnome-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-gnome-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-gnome-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-javahl-0:1.14.1-2.module+el8.4.0+9885+61c1c622.noarch", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-libs-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-libs-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-libs-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-libs-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-libs-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-libs-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-libs-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-libs-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-perl-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-perl-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-perl-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-perl-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-perl-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-perl-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-perl-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-perl-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-tools-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-tools-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-tools-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-tools-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-tools-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-tools-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-tools-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:subversion-tools-debuginfo-0:1.14.1-2.module+el8.4.0+9885+61c1c622.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.src", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-debuginfo-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.aarch64", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.ppc64le", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.s390x", "AppStream-8.4.0.Z.EUS:subversion:1.14:8040020210210122209:491a7707:utf8proc-debugsource-0:2.1.1-5.module+el8.4.0+8637+d3bad2c2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "subversion: Subversion\u0027s mod_dav_svn is vulnerable to memory corruption" } ] }
rhsa-2022_2237
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the subversion:1.10 module is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.\n\nSecurity Fix(es):\n\n* subversion: Subversion\u0027s mod_dav_svn is vulnerable to memory corruption (CVE-2022-24070)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:2237", "url": "https://access.redhat.com/errata/RHSA-2022:2237" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2074772", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074772" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_2237.json" } ], "title": "Red Hat Security Advisory: subversion:1.10 security update", "tracking": { "current_release_date": "2024-11-06T00:51:49+00:00", "generator": { "date": "2024-11-06T00:51:49+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:2237", "initial_release_date": "2022-05-12T14:03:24+00:00", "revision_history": [ { "date": "2022-05-12T14:03:24+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-05-12T14:03:24+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:51:49+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.1::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "subversion:1.10:8010020220506111511:fa3af259", "product": { "name": "subversion:1.10:8010020220506111511:fa3af259", "product_id": "subversion:1.10:8010020220506111511:fa3af259", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/subversion@1.10:8010020220506111511:fa3af259" } } }, { "category": "product_version", "name": "subversion-javahl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.noarch", "product": { "name": "subversion-javahl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.noarch", "product_id": "subversion-javahl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-javahl@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.src", "product": { "name": "libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.src", "product_id": "libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf@1.3.9-9.module%2Bel8.1.0%2B9889%2B0a9c19c4?arch=src" } } }, { "category": "product_version", "name": "subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.src", "product": { "name": "subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.src", "product_id": "subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=src" } } }, { "category": "product_version", "name": "utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.src", "product": { "name": "utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.src", "product_id": "utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc@2.1.1-5.module%2Bel8.1.0%2B9889%2B0a9c19c4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le", "product": { "name": "libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le", "product_id": "libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf@1.3.9-9.module%2Bel8.1.0%2B9889%2B0a9c19c4?arch=ppc64le" } } }, { "category": "product_version", "name": "libserf-debuginfo-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le", "product": { "name": "libserf-debuginfo-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le", "product_id": "libserf-debuginfo-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf-debuginfo@1.3.9-9.module%2Bel8.1.0%2B9889%2B0a9c19c4?arch=ppc64le" } } }, { "category": "product_version", "name": "libserf-debugsource-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le", "product": { "name": "libserf-debugsource-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le", "product_id": "libserf-debugsource-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf-debugsource@1.3.9-9.module%2Bel8.1.0%2B9889%2B0a9c19c4?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_dav_svn-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "product": { "name": "mod_dav_svn-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "product_id": "mod_dav_svn-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "product": { "name": "mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "product_id": "mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn-debuginfo@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "product": { "name": "subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "product_id": "subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "product": { "name": "subversion-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "product_id": "subversion-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-debugsource-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "product": { "name": "subversion-debugsource-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "product_id": "subversion-debugsource-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debugsource@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-devel-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "product": { "name": "subversion-devel-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "product_id": "subversion-devel-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-devel-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "product": { "name": "subversion-devel-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "product_id": "subversion-devel-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel-debuginfo@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-gnome-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "product": { "name": "subversion-gnome-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "product_id": "subversion-gnome-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-gnome-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "product": { "name": "subversion-gnome-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "product_id": "subversion-gnome-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome-debuginfo@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-libs-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "product": { "name": "subversion-libs-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "product_id": "subversion-libs-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-libs@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-libs-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "product": { "name": "subversion-libs-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "product_id": "subversion-libs-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-libs-debuginfo@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-perl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "product": { "name": "subversion-perl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "product_id": "subversion-perl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-perl-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "product": { "name": "subversion-perl-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "product_id": "subversion-perl-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl-debuginfo@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-tools-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "product": { "name": "subversion-tools-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "product_id": "subversion-tools-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-tools@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=ppc64le" } } }, { "category": "product_version", "name": "subversion-tools-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "product": { "name": "subversion-tools-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "product_id": "subversion-tools-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-tools-debuginfo@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=ppc64le" } } }, { "category": "product_version", "name": "utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le", "product": { "name": "utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le", "product_id": "utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc@2.1.1-5.module%2Bel8.1.0%2B9889%2B0a9c19c4?arch=ppc64le" } } }, { "category": "product_version", "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le", "product": { "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le", "product_id": "utf8proc-debuginfo-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc-debuginfo@2.1.1-5.module%2Bel8.1.0%2B9889%2B0a9c19c4?arch=ppc64le" } } }, { "category": "product_version", "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le", "product": { "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le", "product_id": "utf8proc-debugsource-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc-debugsource@2.1.1-5.module%2Bel8.1.0%2B9889%2B0a9c19c4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64", "product": { "name": "libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64", "product_id": "libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf@1.3.9-9.module%2Bel8.1.0%2B9889%2B0a9c19c4?arch=x86_64" } } }, { "category": "product_version", "name": "libserf-debuginfo-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64", "product": { "name": "libserf-debuginfo-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64", "product_id": "libserf-debuginfo-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf-debuginfo@1.3.9-9.module%2Bel8.1.0%2B9889%2B0a9c19c4?arch=x86_64" } } }, { "category": "product_version", "name": "libserf-debugsource-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64", "product": { "name": "libserf-debugsource-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64", "product_id": "libserf-debugsource-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libserf-debugsource@1.3.9-9.module%2Bel8.1.0%2B9889%2B0a9c19c4?arch=x86_64" } } }, { "category": "product_version", "name": "mod_dav_svn-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "product": { "name": "mod_dav_svn-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "product_id": "mod_dav_svn-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=x86_64" } } }, { "category": "product_version", "name": "mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "product": { "name": "mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "product_id": "mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_dav_svn-debuginfo@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "product": { "name": "subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "product_id": "subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "product": { "name": "subversion-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "product_id": "subversion-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debuginfo@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-debugsource-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "product": { "name": "subversion-debugsource-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "product_id": "subversion-debugsource-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-debugsource@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-devel-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "product": { "name": "subversion-devel-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "product_id": "subversion-devel-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-devel-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "product": { "name": "subversion-devel-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "product_id": "subversion-devel-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-devel-debuginfo@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-gnome-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "product": { "name": "subversion-gnome-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "product_id": "subversion-gnome-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-gnome-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "product": { "name": "subversion-gnome-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "product_id": "subversion-gnome-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-gnome-debuginfo@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-libs-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "product": { "name": "subversion-libs-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "product_id": "subversion-libs-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-libs@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-libs-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "product": { "name": "subversion-libs-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "product_id": "subversion-libs-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-libs-debuginfo@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-perl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "product": { "name": "subversion-perl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "product_id": "subversion-perl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-perl-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "product": { "name": "subversion-perl-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "product_id": "subversion-perl-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-perl-debuginfo@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-tools-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "product": { "name": "subversion-tools-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "product_id": "subversion-tools-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-tools@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=x86_64" } } }, { "category": "product_version", "name": "subversion-tools-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "product": { "name": "subversion-tools-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "product_id": "subversion-tools-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/subversion-tools-debuginfo@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=x86_64" } } }, { "category": "product_version", "name": "utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64", "product": { "name": "utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64", "product_id": "utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc@2.1.1-5.module%2Bel8.1.0%2B9889%2B0a9c19c4?arch=x86_64" } } }, { "category": "product_version", "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64", "product": { "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64", "product_id": "utf8proc-debuginfo-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc-debuginfo@2.1.1-5.module%2Bel8.1.0%2B9889%2B0a9c19c4?arch=x86_64" } } }, { "category": "product_version", "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64", "product": { "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64", "product_id": "utf8proc-debugsource-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/utf8proc-debugsource@2.1.1-5.module%2Bel8.1.0%2B9889%2B0a9c19c4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259" }, "product_reference": "subversion:1.10:8010020220506111511:fa3af259", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le" }, "product_reference": "libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.src as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.src" }, "product_reference": "libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.src", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64 as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64" }, "product_reference": "libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-debuginfo-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-debuginfo-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le" }, "product_reference": "libserf-debuginfo-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-debuginfo-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64 as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-debuginfo-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64" }, "product_reference": "libserf-debuginfo-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-debugsource-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-debugsource-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le" }, "product_reference": "libserf-debugsource-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259" }, { "category": "default_component_of", "full_product_name": { "name": "libserf-debugsource-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64 as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-debugsource-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64" }, "product_reference": "libserf-debugsource-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:mod_dav_svn-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le" }, "product_reference": "mod_dav_svn-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64 as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:mod_dav_svn-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64" }, "product_reference": "mod_dav_svn-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le" }, "product_reference": "mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259" }, { "category": "default_component_of", "full_product_name": { "name": "mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64 as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64" }, "product_reference": "mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le" }, "product_reference": "subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.src as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.src" }, "product_reference": "subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.src", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64 as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64" }, "product_reference": "subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le" }, "product_reference": "subversion-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64 as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64" }, "product_reference": "subversion-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debugsource-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-debugsource-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le" }, "product_reference": "subversion-debugsource-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-debugsource-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64 as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-debugsource-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64" }, "product_reference": "subversion-debugsource-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-devel-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le" }, "product_reference": "subversion-devel-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64 as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-devel-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64" }, "product_reference": "subversion-devel-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-devel-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le" }, "product_reference": "subversion-devel-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-devel-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64 as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-devel-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64" }, "product_reference": "subversion-devel-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-gnome-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le" }, "product_reference": "subversion-gnome-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64 as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-gnome-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64" }, "product_reference": "subversion-gnome-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-gnome-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le" }, "product_reference": "subversion-gnome-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-gnome-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64 as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-gnome-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64" }, "product_reference": "subversion-gnome-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-javahl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.noarch as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-javahl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.noarch" }, "product_reference": "subversion-javahl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.noarch", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-libs-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-libs-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le" }, "product_reference": "subversion-libs-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-libs-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64 as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-libs-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64" }, "product_reference": "subversion-libs-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-libs-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-libs-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le" }, "product_reference": "subversion-libs-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-libs-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64 as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-libs-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64" }, "product_reference": "subversion-libs-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-perl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le" }, "product_reference": "subversion-perl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64 as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-perl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64" }, "product_reference": "subversion-perl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-perl-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le" }, "product_reference": "subversion-perl-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-perl-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64 as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-perl-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64" }, "product_reference": "subversion-perl-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-tools-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-tools-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le" }, "product_reference": "subversion-tools-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-tools-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64 as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-tools-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64" }, "product_reference": "subversion-tools-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-tools-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-tools-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le" }, "product_reference": "subversion-tools-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259" }, { "category": "default_component_of", "full_product_name": { "name": "subversion-tools-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64 as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-tools-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64" }, "product_reference": "subversion-tools-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le" }, "product_reference": "utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.src as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.src" }, "product_reference": "utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.src", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64 as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64" }, "product_reference": "utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-debuginfo-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le" }, "product_reference": "utf8proc-debuginfo-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64 as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-debuginfo-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64" }, "product_reference": "utf8proc-debuginfo-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-debugsource-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le" }, "product_reference": "utf8proc-debugsource-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259" }, { "category": "default_component_of", "full_product_name": { "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64 as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-debugsource-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64" }, "product_reference": "utf8proc-debugsource-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Thomas Wei\u00c3\u0178schuh" ], "organization": "cis-solutions.eu", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-24070", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-04-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2074772" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in Subversion in the mod_dav_svn Apache HTTP server (HTTPd) module. While looking up path-based authorization (authz) rules, multiple calls to the post_config hook can invalidate cached pointers to object-pools, which Subversion subsequently uses. This issue crashes the single HTTPd worker thread or the entire HTTPd server process, depending on the configuration of the Apache HTTPd server.", "title": "Vulnerability description" }, { "category": "summary", "text": "subversion: Subversion\u0027s mod_dav_svn is vulnerable to memory corruption", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerable code was introduced in Subversion 1.10 as part of a new implementation of path-based authorization (authz). Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they ship an older version of Subversion.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.src", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-debuginfo-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-debuginfo-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-debugsource-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-debugsource-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:mod_dav_svn-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:mod_dav_svn-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.src", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-debugsource-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-debugsource-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-devel-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-devel-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-devel-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-devel-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-gnome-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-gnome-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-gnome-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-gnome-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-javahl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.noarch", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-libs-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-libs-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-libs-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-libs-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-perl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-perl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-perl-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-perl-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-tools-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-tools-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-tools-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-tools-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.src", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-debuginfo-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-debuginfo-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-debugsource-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-debugsource-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24070" }, { "category": "external", "summary": "RHBZ#2074772", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074772" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24070", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24070" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24070", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24070" }, { "category": "external", "summary": "https://subversion.apache.org/security/CVE-2022-24070-advisory.txt", "url": "https://subversion.apache.org/security/CVE-2022-24070-advisory.txt" } ], "release_date": "2021-11-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-12T14:03:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, for the update to take effect, you must restart the httpd daemon, if you are using mod_dav_svn, and the svnserve daemon, if you are serving Subversion repositories via the svn:// protocol.", "product_ids": [ "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.src", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-debuginfo-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-debuginfo-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-debugsource-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-debugsource-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:mod_dav_svn-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:mod_dav_svn-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.src", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-debugsource-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-debugsource-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-devel-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-devel-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-devel-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-devel-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-gnome-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-gnome-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-gnome-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-gnome-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-javahl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.noarch", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-libs-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-libs-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-libs-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-libs-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-perl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-perl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-perl-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-perl-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-tools-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-tools-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-tools-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-tools-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.src", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-debuginfo-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-debuginfo-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-debugsource-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-debugsource-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:2237" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.src", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-debuginfo-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-debuginfo-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-debugsource-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-debugsource-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:mod_dav_svn-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:mod_dav_svn-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.src", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-debugsource-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-debugsource-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-devel-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-devel-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-devel-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-devel-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-gnome-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-gnome-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-gnome-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-gnome-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-javahl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.noarch", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-libs-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-libs-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-libs-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-libs-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-perl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-perl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-perl-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-perl-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-tools-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-tools-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-tools-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-tools-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.src", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-debuginfo-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-debuginfo-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-debugsource-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-debugsource-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.src", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-debuginfo-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-debuginfo-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-debugsource-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-debugsource-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:mod_dav_svn-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:mod_dav_svn-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.src", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-debugsource-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-debugsource-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-devel-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-devel-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-devel-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-devel-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-gnome-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-gnome-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-gnome-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-gnome-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-javahl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.noarch", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-libs-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-libs-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-libs-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-libs-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-perl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-perl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-perl-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-perl-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-tools-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-tools-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-tools-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-tools-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.src", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-debuginfo-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-debuginfo-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-debugsource-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le", "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-debugsource-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "subversion: Subversion\u0027s mod_dav_svn is vulnerable to memory corruption" } ] }
ghsa-c3j6-9rv7-vmqq
Vulnerability from github
Subversion's mod_dav_svn is vulnerable to memory corruption. While looking up path-based authorization rules, mod_dav_svn servers may attempt to use memory which has already been freed. Affected Subversion mod_dav_svn servers 1.10.0 through 1.14.1 (inclusive). Servers that do not use mod_dav_svn are not affected.
{ "affected": [], "aliases": [ "CVE-2022-24070" ], "database_specific": { "cwe_ids": [ "CWE-416" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2022-04-12T18:15:00Z", "severity": "HIGH" }, "details": "Subversion\u0027s mod_dav_svn is vulnerable to memory corruption. While looking up path-based authorization rules, mod_dav_svn servers may attempt to use memory which has already been freed. Affected Subversion mod_dav_svn servers 1.10.0 through 1.14.1 (inclusive). Servers that do not use mod_dav_svn are not affected.", "id": "GHSA-c3j6-9rv7-vmqq", "modified": "2022-04-21T00:00:46Z", "published": "2022-04-13T00:00:20Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24070" }, { "type": "WEB", "url": "https://bz.apache.org/bugzilla/show_bug.cgi?id=65861" }, { "type": "WEB", "url": "https://cwiki.apache.org/confluence/display/HTTPD/ModuleLife" }, { "type": "WEB", "url": "https://issues.apache.org/jira/browse/SVN-4880" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PZ4ARNGLMGYBKYDX2B7DRBNMF6EH3A6R" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YJPMCWCGWBN3QWCDVILWQWPC75RR67LT" }, { "type": "WEB", "url": "https://support.apple.com/kb/HT213345" }, { "type": "WEB", "url": "https://www.debian.org/security/2022/dsa-5119" }, { "type": "WEB", "url": "http://seclists.org/fulldisclosure/2022/Jul/18" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
wid-sec-w-2022-0778
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "kritisch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Apple macOS ist ein Betriebssystem, das auf FreeBSD und Mach basiert.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in Apple macOS ausnutzen, um vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- MacOS X", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0778 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0778.json" }, { "category": "self", "summary": "WID-SEC-2022-0778 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0778" }, { "category": "external", "summary": "Apple Security Advisroy vom 2022-07-20", "url": "https://support.apple.com/en-us/HT213343" }, { "category": "external", "summary": "Apple Security Advisroy vom 2022-07-20", "url": "https://support.apple.com/en-us/HT213344" }, { "category": "external", "summary": "Apple Security Advisroy vom 2022-07-20", "url": "https://support.apple.com/en-us/HT213345" } ], "source_lang": "en-US", "title": "Apple macOS: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-06-21T22:00:00.000+00:00", "generator": { "date": "2024-02-15T16:53:42.750+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-0778", "initial_release_date": "2022-07-20T22:00:00.000+00:00", "revision_history": [ { "date": "2022-07-20T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-07-21T22:00:00.000+00:00", "number": "2", "summary": "Referenz erg\u00e4nzt" }, { "date": "2022-09-20T22:00:00.000+00:00", "number": "3", "summary": "CVE Nummern CVE-2022-32861, CVE-2022-32863, CVE-2022-32880 erg\u00e4nzt" }, { "date": "2022-10-06T22:00:00.000+00:00", "number": "4", "summary": "CVE erg\u00e4nzt" }, { "date": "2023-06-21T22:00:00.000+00:00", "number": "5", "summary": "CVE-2022-32885, CVE-2022-32948, CVE-2022-42805, CVE-2022-48503, CVE-2022-32860 erg\u00e4nzt" } ], "status": "final", "version": "5" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Apple macOS Catalina \u003c 2022-005", "product": { "name": "Apple macOS Catalina \u003c 2022-005", "product_id": "T023996", "product_identification_helper": { "cpe": "cpe:/o:apple:mac_os:catalina__2022-005" } } }, { "category": "product_name", "name": "Apple macOS Big Sur \u003c 11.6.8", "product": { "name": "Apple macOS Big Sur \u003c 11.6.8", "product_id": "T023997", "product_identification_helper": { "cpe": "cpe:/o:apple:mac_os:big_sur__11.6.8" } } }, { "category": "product_name", "name": "Apple macOS Monterey \u003c 12.5", "product": { "name": "Apple macOS Monterey \u003c 12.5", "product_id": "T023998", "product_identification_helper": { "cpe": "cpe:/o:apple:mac_os:monterey__12.5" } } } ], "category": "product_name", "name": "macOS" } ], "category": "vendor", "name": "Apple" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-48503", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-48503" }, { "cve": "CVE-2022-42805", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-42805" }, { "cve": "CVE-2022-32948", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32948" }, { "cve": "CVE-2022-32910", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32910" }, { "cve": "CVE-2022-32885", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32885" }, { "cve": "CVE-2022-32880", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32880" }, { "cve": "CVE-2022-32863", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32863" }, { "cve": "CVE-2022-32861", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32861" }, { "cve": "CVE-2022-32860", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32860" }, { "cve": "CVE-2022-32857", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32857" }, { "cve": "CVE-2022-32853", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32853" }, { "cve": "CVE-2022-32852", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32852" }, { "cve": "CVE-2022-32851", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32851" }, { "cve": "CVE-2022-32849", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32849" }, { "cve": "CVE-2022-32848", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32848" }, { "cve": "CVE-2022-32847", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32847" }, { "cve": "CVE-2022-32845", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32845" }, { "cve": "CVE-2022-32843", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32843" }, { "cve": "CVE-2022-32842", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32842" }, { "cve": "CVE-2022-32841", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32841" }, { "cve": "CVE-2022-32840", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32840" }, { "cve": "CVE-2022-32839", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32839" }, { "cve": "CVE-2022-32838", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32838" }, { "cve": "CVE-2022-32837", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32837" }, { "cve": "CVE-2022-32834", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32834" }, { "cve": "CVE-2022-32832", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32832" }, { "cve": "CVE-2022-32831", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32831" }, { "cve": "CVE-2022-32829", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32829" }, { "cve": "CVE-2022-32828", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32828" }, { "cve": "CVE-2022-32826", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32826" }, { "cve": "CVE-2022-32825", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32825" }, { "cve": "CVE-2022-32823", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32823" }, { "cve": "CVE-2022-32821", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32821" }, { "cve": "CVE-2022-32820", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32820" }, { "cve": "CVE-2022-32819", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32819" }, { "cve": "CVE-2022-32818", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32818" }, { "cve": "CVE-2022-32817", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32817" }, { "cve": "CVE-2022-32816", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32816" }, { "cve": "CVE-2022-32815", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32815" }, { "cve": "CVE-2022-32814", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32814" }, { "cve": "CVE-2022-32813", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32813" }, { "cve": "CVE-2022-32812", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32812" }, { "cve": "CVE-2022-32811", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32811" }, { "cve": "CVE-2022-32810", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32810" }, { "cve": "CVE-2022-32807", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32807" }, { "cve": "CVE-2022-32805", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32805" }, { "cve": "CVE-2022-32801", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32801" }, { "cve": "CVE-2022-32800", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32800" }, { "cve": "CVE-2022-32799", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32799" }, { "cve": "CVE-2022-32798", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32798" }, { "cve": "CVE-2022-32797", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32797" }, { "cve": "CVE-2022-32796", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32796" }, { "cve": "CVE-2022-32793", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32793" }, { "cve": "CVE-2022-32792", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32792" }, { "cve": "CVE-2022-32789", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32789" }, { "cve": "CVE-2022-32787", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32787" }, { "cve": "CVE-2022-32786", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32786" }, { "cve": "CVE-2022-32785", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32785" }, { "cve": "CVE-2022-32781", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32781" }, { "cve": "CVE-2022-29048", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-29048" }, { "cve": "CVE-2022-29046", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-29046" }, { "cve": "CVE-2022-26981", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-26981" }, { "cve": "CVE-2022-26704", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-26704" }, { "cve": "CVE-2022-24070", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-24070" }, { "cve": "CVE-2022-2294", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-2294" }, { "cve": "CVE-2022-0158", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-0158" }, { "cve": "CVE-2022-0156", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-0156" }, { "cve": "CVE-2022-0128", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-0128" }, { "cve": "CVE-2021-46059", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2021-46059" }, { "cve": "CVE-2021-4193", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2021-4193" }, { "cve": "CVE-2021-4192", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2021-4192" }, { "cve": "CVE-2021-4187", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2021-4187" }, { "cve": "CVE-2021-4173", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2021-4173" }, { "cve": "CVE-2021-4166", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2021-4166" }, { "cve": "CVE-2021-4136", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2021-4136" }, { "cve": "CVE-2021-28544", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2021-28544" } ] }
wid-sec-w-2023-0561
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "FreeFlow-Druckserver ist eine Druckserveranwendung f\u00fcr Xerox-Produktionsdrucker, die Flexibilit\u00e4t, umfangreiche Workflow-Optionen und eine Farbverwaltung bietet.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Xerox FreeFlow Print Server ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0561 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-0561.json" }, { "category": "self", "summary": "WID-SEC-2023-0561 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0561" }, { "category": "external", "summary": "XEROX Security Advisory XRX23-007 vom 2023-05-18", "url": "https://security.business.xerox.com/wp-content/uploads/2023/05/Xerox-Security-Bulletin-XRX23-007-Xerox%C2%AE-FreeFlow%C2%AE-Print-Server-v7.pdf" }, { "category": "external", "summary": "XEROX Security Advisory XRX23-005 vom 2023-04-04", "url": "https://security.business.xerox.com/wp-content/uploads/2023/04/Xerox-Security-Bulletin-XRX23-005-Xerox%25C2%25AE-FreeFlow%25C2%25AE-Print-Server-v9.pdf" }, { "category": "external", "summary": "XEROX Security Advisory XRX23-002 vom 2023-03-23", "url": "https://security.business.xerox.com/wp-content/uploads/2023/03/Xerox-Security-Bulletin-XRX23-002-FreeFlow-Print-Server-v2_Windows10.pdf" }, { "category": "external", "summary": "Xerox Mini Bulletin XRX21A vom 2023-03-02", "url": "https://security.business.xerox.com/wp-content/uploads/2023/03/Xerox-Security-Bulletin-XRX23-001-FreeFlow%C2%AE-Print-Server-v7.pdf" } ], "source_lang": "en-US", "title": "Xerox FreeFlow Print Server: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-05-18T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:17:56.928+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-0561", "initial_release_date": "2023-03-02T23:00:00.000+00:00", "revision_history": [ { "date": "2023-03-02T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-03-22T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von XEROX aufgenommen" }, { "date": "2023-04-03T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von XEROX aufgenommen" }, { "date": "2023-05-18T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von XEROX aufgenommen" } ], "status": "final", "version": "4" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Xerox FreeFlow Print Server 7", "product": { "name": "Xerox FreeFlow Print Server 7", "product_id": "T000872", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:7" } } }, { "category": "product_name", "name": "Xerox FreeFlow Print Server 9", "product": { "name": "Xerox FreeFlow Print Server 9", "product_id": "T002977", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:9" } } }, { "category": "product_name", "name": "Xerox FreeFlow Print Server v2", "product": { "name": "Xerox FreeFlow Print Server v2", "product_id": "T014888", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:v2" } } } ], "category": "product_name", "name": "FreeFlow Print Server" } ], "category": "vendor", "name": "Xerox" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-21900", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2023-21900" }, { "cve": "CVE-2023-21843", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2023-21843" }, { "cve": "CVE-2023-21835", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2023-21835" }, { "cve": "CVE-2023-21830", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2023-21830" }, { "cve": "CVE-2022-46882", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-46882" }, { "cve": "CVE-2022-46881", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-46881" }, { "cve": "CVE-2022-46880", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-46880" }, { "cve": "CVE-2022-46878", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-46878" }, { "cve": "CVE-2022-46875", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-46875" }, { "cve": "CVE-2022-46874", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-46874" }, { "cve": "CVE-2022-46872", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-46872" }, { "cve": "CVE-2022-45421", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45421" }, { "cve": "CVE-2022-45420", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45420" }, { "cve": "CVE-2022-45419", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45419" }, { "cve": "CVE-2022-45418", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45418" }, { "cve": "CVE-2022-45417", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45417" }, { "cve": "CVE-2022-45416", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45416" }, { "cve": "CVE-2022-45415", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45415" }, { "cve": "CVE-2022-45414", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45414" }, { "cve": "CVE-2022-45413", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45413" }, { "cve": "CVE-2022-45412", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45412" }, { "cve": "CVE-2022-45411", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45411" }, { "cve": "CVE-2022-45410", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45410" }, { "cve": "CVE-2022-45409", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45409" }, { "cve": "CVE-2022-45408", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45408" }, { "cve": "CVE-2022-45407", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45407" }, { "cve": "CVE-2022-45406", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45406" }, { "cve": "CVE-2022-45405", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45405" }, { "cve": "CVE-2022-45404", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45404" }, { "cve": "CVE-2022-45403", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45403" }, { "cve": "CVE-2022-45063", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45063" }, { "cve": "CVE-2022-45061", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45061" }, { "cve": "CVE-2022-44638", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-44638" }, { "cve": "CVE-2022-43680", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-43680" }, { "cve": "CVE-2022-43548", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-43548" }, { "cve": "CVE-2022-42932", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-42932" }, { "cve": "CVE-2022-42929", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-42929" }, { "cve": "CVE-2022-42928", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-42928" }, { "cve": "CVE-2022-42927", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-42927" }, { "cve": "CVE-2022-42252", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-42252" }, { "cve": "CVE-2022-41556", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-41556" }, { "cve": "CVE-2022-41323", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-41323" }, { "cve": "CVE-2022-40962", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-40962" }, { "cve": "CVE-2022-40960", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-40960" }, { "cve": "CVE-2022-40959", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-40959" }, { "cve": "CVE-2022-40958", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-40958" }, { "cve": "CVE-2022-40957", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-40957" }, { "cve": "CVE-2022-40956", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-40956" }, { "cve": "CVE-2022-40674", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-40674" }, { "cve": "CVE-2022-3970", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-3970" }, { "cve": "CVE-2022-39260", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-39260" }, { "cve": "CVE-2022-39253", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-39253" }, { "cve": "CVE-2022-3786", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-3786" }, { "cve": "CVE-2022-37797", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-37797" }, { "cve": "CVE-2022-37454", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-37454" }, { "cve": "CVE-2022-37436", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-37436" }, { "cve": "CVE-2022-36760", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-36760" }, { "cve": "CVE-2022-3627", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-3627" }, { "cve": "CVE-2022-3626", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-3626" }, { "cve": "CVE-2022-36087", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-36087" }, { "cve": "CVE-2022-36059", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-36059" }, { "cve": "CVE-2022-3602", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-3602" }, { "cve": "CVE-2022-3599", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-3599" }, { "cve": "CVE-2022-3598", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-3598" }, { "cve": "CVE-2022-3597", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-3597" }, { "cve": "CVE-2022-3570", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-3570" }, { "cve": "CVE-2022-35256", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-35256" }, { "cve": "CVE-2022-35255", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-35255" }, { "cve": "CVE-2022-34526", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-34526" }, { "cve": "CVE-2022-3276", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-3276" }, { "cve": "CVE-2022-32222", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-32222" }, { "cve": "CVE-2022-32215", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-32215" }, { "cve": "CVE-2022-32213", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-32213" }, { "cve": "CVE-2022-32212", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-32212" }, { "cve": "CVE-2022-3204", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-3204" }, { "cve": "CVE-2022-3190", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-3190" }, { "cve": "CVE-2022-31630", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-31630" }, { "cve": "CVE-2022-31629", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-31629" }, { "cve": "CVE-2022-31628", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-31628" }, { "cve": "CVE-2022-3155", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-3155" }, { "cve": "CVE-2022-3034", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-3034" }, { "cve": "CVE-2022-3033", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-3033" }, { "cve": "CVE-2022-3032", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-3032" }, { "cve": "CVE-2022-29458", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-29458" }, { "cve": "CVE-2022-29187", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-29187" }, { "cve": "CVE-2022-29154", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-29154" }, { "cve": "CVE-2022-2869", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-2869" }, { "cve": "CVE-2022-2868", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-2868" }, { "cve": "CVE-2022-2867", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-2867" }, { "cve": "CVE-2022-27406", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-27406" }, { "cve": "CVE-2022-27405", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-27405" }, { "cve": "CVE-2022-27404", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-27404" }, { "cve": "CVE-2022-26981", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-26981" }, { "cve": "CVE-2022-24765", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-24765" }, { "cve": "CVE-2022-24070", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-24070" }, { "cve": "CVE-2022-23901", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-23901" }, { "cve": "CVE-2022-22844", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-22844" }, { "cve": "CVE-2022-2210", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-2210" }, { "cve": "CVE-2022-2208", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-2208" }, { "cve": "CVE-2022-2207", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-2207" }, { "cve": "CVE-2022-2206", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-2206" }, { "cve": "CVE-2022-2183", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-2183" }, { "cve": "CVE-2022-2175", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-2175" }, { "cve": "CVE-2022-21658", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-21658" }, { "cve": "CVE-2022-21628", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-21628" }, { "cve": "CVE-2022-21626", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-21626" }, { "cve": "CVE-2022-21624", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-21624" }, { "cve": "CVE-2022-21619", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-21619" }, { "cve": "CVE-2022-2125", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-2125" }, { "cve": "CVE-2022-2122", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-2122" }, { "cve": "CVE-2022-2058", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-2058" }, { "cve": "CVE-2022-2057", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-2057" }, { "cve": "CVE-2022-2056", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-2056" }, { "cve": "CVE-2022-1925", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-1925" }, { "cve": "CVE-2022-1924", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-1924" }, { "cve": "CVE-2022-1923", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-1923" }, { "cve": "CVE-2022-1922", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-1922" }, { "cve": "CVE-2022-1921", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-1921" }, { "cve": "CVE-2022-1920", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-1920" }, { "cve": "CVE-2022-1348", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-1348" }, { "cve": "CVE-2022-1056", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-1056" }, { "cve": "CVE-2022-0924", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-0924" }, { "cve": "CVE-2022-0909", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-0909" }, { "cve": "CVE-2022-0908", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-0908" }, { "cve": "CVE-2022-0907", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-0907" }, { "cve": "CVE-2022-0891", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-0891" }, { "cve": "CVE-2022-0865", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-0865" }, { "cve": "CVE-2022-0562", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-0562" }, { "cve": "CVE-2022-0561", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-0561" }, { "cve": "CVE-2021-46848", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2021-46848" }, { "cve": "CVE-2021-46823", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2021-46823" }, { "cve": "CVE-2021-42694", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2021-42694" }, { "cve": "CVE-2021-42574", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2021-42574" }, { "cve": "CVE-2021-37750", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2021-37750" }, { "cve": "CVE-2021-28544", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2021-28544" }, { "cve": "CVE-2020-10735", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2020-10735" }, { "cve": "CVE-2019-6111", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2019-6111" }, { "cve": "CVE-2018-7160", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2018-7160" }, { "cve": "CVE-2015-20107", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2015-20107" }, { "cve": "CVE-2006-20001", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2006-20001" } ] }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.