Action not permitted
Modal body text goes here.
cve-2024-30045
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-30045", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-05-15T17:32:06.325446Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:39:36.245Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T01:25:01.338Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": ".NET and Visual Studio Remote Code Execution Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30045" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:.net:8.0.0:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": ".NET 8.0", "vendor": "Microsoft", "versions": [ { "lessThan": "8.0.5", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:.net:7.0.0:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": ".NET 7.0", "vendor": "Microsoft", "versions": [ { "lessThan": "7.0.19", "status": "affected", "version": "7.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:visual_studio:2022:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2022 version 17.9", "vendor": "Microsoft", "versions": [ { "lessThan": "17.9.7", "status": "affected", "version": "17.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:visual_studio_2022:17.4:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2022 version 17.4", "vendor": "Microsoft", "versions": [ { "lessThan": "17.4.19", "status": "affected", "version": "17.4.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:visual_studio:2022:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2022 version 17.6", "vendor": "Microsoft", "versions": [ { "lessThan": "17.6.15", "status": "affected", "version": "17.6.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:visual_studio:2022:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2022 version 17.8", "vendor": "Microsoft", "versions": [ { "lessThan": "17.8.10", "status": "affected", "version": "17.8.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:powershell:7.4:-:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "PowerShell 7.4", "vendor": "Microsoft", "versions": [ { "lessThan": "7.4.3", "status": "affected", "version": "7.4.0", "versionType": "custom" } ] } ], "datePublic": "2024-05-14T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": ".NET and Visual Studio Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-122", "description": "CWE-122: Heap-based Buffer Overflow", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-19T20:58:48.805Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": ".NET and Visual Studio Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30045" } ], "title": ".NET and Visual Studio Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2024-30045", "datePublished": "2024-05-14T16:57:29.676Z", "dateReserved": "2024-03-22T23:12:13.408Z", "dateUpdated": "2024-08-02T01:25:01.338Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-30045\",\"sourceIdentifier\":\"secure@microsoft.com\",\"published\":\"2024-05-14T17:17:17.023\",\"lastModified\":\"2024-05-14T19:17:55.627\",\"vulnStatus\":\"Awaiting Analysis\",\"descriptions\":[{\"lang\":\"en\",\"value\":\".NET and Visual Studio Remote Code Execution Vulnerability\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo de .NET y Visual Studio\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secure@microsoft.com\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"LOW\",\"baseScore\":6.3,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":3.4}]},\"weaknesses\":[{\"source\":\"secure@microsoft.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-122\"}]}],\"references\":[{\"url\":\"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30045\",\"source\":\"secure@microsoft.com\"}]}}" } }
rhsa-2024_3340
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for .NET 7.0 is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": ".NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.\n\nNew versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.119 and .NET Runtime 7.0.19.\n\nSecurity Fix(es):\n\n* dotnet: stack buffer overrun in Double Parse (CVE-2024-30045)\n\n* dotnet: denial of service in ASP.NET Core due to deadlock in Http2OutputProducer.Stop() (CVE-2024-30046)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:3340", "url": "https://access.redhat.com/errata/RHSA-2024:3340" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2279695", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279695" }, { "category": "external", "summary": "2279697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279697" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_3340.json" } ], "title": "Red Hat Security Advisory: .NET 7.0 security update", "tracking": { "current_release_date": "2024-11-06T06:00:01+00:00", "generator": { "date": "2024-11-06T06:00:01+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:3340", "initial_release_date": "2024-05-23T15:40:00+00:00", "revision_history": [ { "date": "2024-05-23T15:40:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-05-23T15:40:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T06:00:01+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB (v. 8)", "product": { "name": "Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "product": { "name": "aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "product_id": "aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-runtime-7.0@7.0.19-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "product": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "product_id": "aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-7.0@7.0.19-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.aarch64", "product": { "name": "dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.aarch64", "product_id": "dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-7.0@7.0.19-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.aarch64", "product": { "name": "dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.aarch64", "product_id": "dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-7.0@7.0.19-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "product": { "name": "dotnet-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "product_id": "dotnet-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-7.0@7.0.19-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-sdk-7.0-0:7.0.119-1.el8_10.aarch64", "product": { "name": "dotnet-sdk-7.0-0:7.0.119-1.el8_10.aarch64", "product_id": "dotnet-sdk-7.0-0:7.0.119-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0@7.0.119-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "product": { "name": "dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "product_id": "dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-targeting-pack-7.0@7.0.19-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-templates-7.0-0:7.0.119-1.el8_10.aarch64", "product": { "name": "dotnet-templates-7.0-0:7.0.119-1.el8_10.aarch64", "product_id": "dotnet-templates-7.0-0:7.0.119-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-templates-7.0@7.0.119-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet7.0-debugsource-0:7.0.119-1.el8_10.aarch64", "product": { "name": "dotnet7.0-debugsource-0:7.0.119-1.el8_10.aarch64", "product_id": "dotnet7.0-debugsource-0:7.0.119-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet7.0-debugsource@7.0.119-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "product": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "product_id": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-7.0-debuginfo@7.0.19-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "product": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "product_id": "dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-7.0-debuginfo@7.0.19-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "product": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "product_id": "dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-7.0-debuginfo@7.0.19-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "product": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "product_id": "dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0-debuginfo@7.0.119-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "product": { "name": "dotnet7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "product_id": "dotnet7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet7.0-debuginfo@7.0.119-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.aarch64", "product": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.aarch64", "product_id": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0-source-built-artifacts@7.0.119-1.el8_10?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "product": { "name": "aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "product_id": "aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-runtime-7.0@7.0.19-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "product": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "product_id": "aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-7.0@7.0.19-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "product": { "name": "dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "product_id": "dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-7.0@7.0.19-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.ppc64le", "product": { "name": "dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.ppc64le", "product_id": "dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-7.0@7.0.19-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "product": { "name": "dotnet-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "product_id": "dotnet-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-7.0@7.0.19-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-sdk-7.0-0:7.0.119-1.el8_10.ppc64le", "product": { "name": "dotnet-sdk-7.0-0:7.0.119-1.el8_10.ppc64le", "product_id": "dotnet-sdk-7.0-0:7.0.119-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0@7.0.119-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "product": { "name": "dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "product_id": "dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-targeting-pack-7.0@7.0.19-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-templates-7.0-0:7.0.119-1.el8_10.ppc64le", "product": { "name": "dotnet-templates-7.0-0:7.0.119-1.el8_10.ppc64le", "product_id": "dotnet-templates-7.0-0:7.0.119-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-templates-7.0@7.0.119-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet7.0-debugsource-0:7.0.119-1.el8_10.ppc64le", "product": { "name": "dotnet7.0-debugsource-0:7.0.119-1.el8_10.ppc64le", "product_id": "dotnet7.0-debugsource-0:7.0.119-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet7.0-debugsource@7.0.119-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "product": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "product_id": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-7.0-debuginfo@7.0.19-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "product": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "product_id": "dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-7.0-debuginfo@7.0.19-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "product": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "product_id": "dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-7.0-debuginfo@7.0.19-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "product": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "product_id": "dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0-debuginfo@7.0.119-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "product": { "name": "dotnet7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "product_id": "dotnet7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet7.0-debuginfo@7.0.119-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.ppc64le", "product": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.ppc64le", "product_id": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0-source-built-artifacts@7.0.119-1.el8_10?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "product": { "name": "aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "product_id": "aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-runtime-7.0@7.0.19-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "product": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "product_id": "aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-7.0@7.0.19-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.x86_64", "product": { "name": "dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.x86_64", "product_id": "dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-7.0@7.0.19-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.x86_64", "product": { "name": "dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.x86_64", "product_id": "dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-7.0@7.0.19-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "product": { "name": "dotnet-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "product_id": "dotnet-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-7.0@7.0.19-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-sdk-7.0-0:7.0.119-1.el8_10.x86_64", "product": { "name": "dotnet-sdk-7.0-0:7.0.119-1.el8_10.x86_64", "product_id": "dotnet-sdk-7.0-0:7.0.119-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0@7.0.119-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "product": { "name": "dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "product_id": "dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-targeting-pack-7.0@7.0.19-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-templates-7.0-0:7.0.119-1.el8_10.x86_64", "product": { "name": "dotnet-templates-7.0-0:7.0.119-1.el8_10.x86_64", "product_id": "dotnet-templates-7.0-0:7.0.119-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-templates-7.0@7.0.119-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet7.0-debugsource-0:7.0.119-1.el8_10.x86_64", "product": { "name": "dotnet7.0-debugsource-0:7.0.119-1.el8_10.x86_64", "product_id": "dotnet7.0-debugsource-0:7.0.119-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet7.0-debugsource@7.0.119-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "product": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "product_id": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-7.0-debuginfo@7.0.19-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "product": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "product_id": "dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-7.0-debuginfo@7.0.19-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "product": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "product_id": "dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-7.0-debuginfo@7.0.19-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "product": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "product_id": "dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0-debuginfo@7.0.119-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "product": { "name": "dotnet7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "product_id": "dotnet7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet7.0-debuginfo@7.0.119-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.x86_64", "product": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.x86_64", "product_id": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0-source-built-artifacts@7.0.119-1.el8_10?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.s390x", "product": { "name": "aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.s390x", "product_id": "aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-runtime-7.0@7.0.19-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "product": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "product_id": "aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-7.0@7.0.19-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.s390x", "product": { "name": "dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.s390x", "product_id": "dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-7.0@7.0.19-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.s390x", "product": { "name": "dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.s390x", "product_id": "dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-7.0@7.0.19-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-runtime-7.0-0:7.0.19-1.el8_10.s390x", "product": { "name": "dotnet-runtime-7.0-0:7.0.19-1.el8_10.s390x", "product_id": "dotnet-runtime-7.0-0:7.0.19-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-7.0@7.0.19-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-sdk-7.0-0:7.0.119-1.el8_10.s390x", "product": { "name": "dotnet-sdk-7.0-0:7.0.119-1.el8_10.s390x", "product_id": "dotnet-sdk-7.0-0:7.0.119-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0@7.0.119-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "product": { "name": "dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "product_id": "dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-targeting-pack-7.0@7.0.19-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-templates-7.0-0:7.0.119-1.el8_10.s390x", "product": { "name": "dotnet-templates-7.0-0:7.0.119-1.el8_10.s390x", "product_id": "dotnet-templates-7.0-0:7.0.119-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-templates-7.0@7.0.119-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "dotnet7.0-debugsource-0:7.0.119-1.el8_10.s390x", "product": { "name": "dotnet7.0-debugsource-0:7.0.119-1.el8_10.s390x", "product_id": "dotnet7.0-debugsource-0:7.0.119-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet7.0-debugsource@7.0.119-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "product": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "product_id": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-7.0-debuginfo@7.0.19-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "product": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "product_id": "dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-7.0-debuginfo@7.0.19-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "product": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "product_id": "dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-7.0-debuginfo@7.0.19-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "product": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "product_id": "dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0-debuginfo@7.0.119-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "dotnet7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "product": { "name": "dotnet7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "product_id": "dotnet7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet7.0-debuginfo@7.0.119-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.s390x", "product": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.s390x", "product_id": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0-source-built-artifacts@7.0.119-1.el8_10?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "dotnet7.0-0:7.0.119-1.el8_10.src", "product": { "name": "dotnet7.0-0:7.0.119-1.el8_10.src", "product_id": "dotnet7.0-0:7.0.119-1.el8_10.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet7.0@7.0.119-1.el8_10?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.aarch64" }, "product_reference": "aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.ppc64le" }, "product_reference": "aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.s390x" }, "product_reference": "aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.x86_64" }, "product_reference": "aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64" }, "product_reference": "aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le" }, "product_reference": "aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x" }, "product_reference": "aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64" }, "product_reference": "aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.aarch64" }, "product_reference": "dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.ppc64le" }, "product_reference": "dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.s390x" }, "product_reference": "dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.x86_64" }, "product_reference": "dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64" }, "product_reference": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le" }, "product_reference": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.s390x" }, "product_reference": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64" }, "product_reference": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.aarch64" }, "product_reference": "dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.ppc64le" }, "product_reference": "dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.s390x" }, "product_reference": "dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.x86_64" }, "product_reference": "dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64" }, "product_reference": "dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le" }, "product_reference": "dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.s390x" }, "product_reference": "dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64" }, "product_reference": "dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-0:7.0.19-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.aarch64" }, "product_reference": "dotnet-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-0:7.0.19-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.ppc64le" }, "product_reference": "dotnet-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-0:7.0.19-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.s390x" }, "product_reference": "dotnet-runtime-7.0-0:7.0.19-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-0:7.0.19-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.x86_64" }, "product_reference": "dotnet-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64" }, "product_reference": "dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le" }, "product_reference": "dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.s390x" }, "product_reference": "dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64" }, "product_reference": "dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-0:7.0.119-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.aarch64" }, "product_reference": "dotnet-sdk-7.0-0:7.0.119-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-0:7.0.119-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.ppc64le" }, "product_reference": "dotnet-sdk-7.0-0:7.0.119-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-0:7.0.119-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.s390x" }, "product_reference": "dotnet-sdk-7.0-0:7.0.119-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-0:7.0.119-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.x86_64" }, "product_reference": "dotnet-sdk-7.0-0:7.0.119-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.aarch64" }, "product_reference": "dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le" }, "product_reference": "dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.s390x" }, "product_reference": "dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.x86_64" }, "product_reference": "dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.aarch64" }, "product_reference": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.ppc64le" }, "product_reference": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.s390x" }, "product_reference": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.x86_64" }, "product_reference": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64" }, "product_reference": "dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le" }, "product_reference": "dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x" }, "product_reference": "dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64" }, "product_reference": "dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-7.0-0:7.0.119-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.aarch64" }, "product_reference": "dotnet-templates-7.0-0:7.0.119-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-7.0-0:7.0.119-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.ppc64le" }, "product_reference": "dotnet-templates-7.0-0:7.0.119-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-7.0-0:7.0.119-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.s390x" }, "product_reference": "dotnet-templates-7.0-0:7.0.119-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-7.0-0:7.0.119-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.x86_64" }, "product_reference": "dotnet-templates-7.0-0:7.0.119-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-0:7.0.119-1.el8_10.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el8_10.src" }, "product_reference": "dotnet7.0-0:7.0.119-1.el8_10.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debuginfo-0:7.0.119-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.aarch64" }, "product_reference": "dotnet7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le" }, "product_reference": "dotnet7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debuginfo-0:7.0.119-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.s390x" }, "product_reference": "dotnet7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debuginfo-0:7.0.119-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.x86_64" }, "product_reference": "dotnet7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debugsource-0:7.0.119-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.aarch64" }, "product_reference": "dotnet7.0-debugsource-0:7.0.119-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debugsource-0:7.0.119-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.ppc64le" }, "product_reference": "dotnet7.0-debugsource-0:7.0.119-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debugsource-0:7.0.119-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.s390x" }, "product_reference": "dotnet7.0-debugsource-0:7.0.119-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debugsource-0:7.0.119-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.x86_64" }, "product_reference": "dotnet7.0-debugsource-0:7.0.119-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.aarch64" }, "product_reference": "aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.ppc64le" }, "product_reference": "aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.s390x" }, "product_reference": "aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.x86_64" }, "product_reference": "aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64" }, "product_reference": "aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le" }, "product_reference": "aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x" }, "product_reference": "aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64" }, "product_reference": "aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.aarch64" }, "product_reference": "dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.ppc64le" }, "product_reference": "dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.s390x" }, "product_reference": "dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.x86_64" }, "product_reference": "dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64" }, "product_reference": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le" }, "product_reference": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.s390x" }, "product_reference": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64" }, "product_reference": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.aarch64" }, "product_reference": "dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.ppc64le" }, "product_reference": "dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.s390x" }, "product_reference": "dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.x86_64" }, "product_reference": "dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64" }, "product_reference": "dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le" }, "product_reference": "dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.s390x" }, "product_reference": "dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64" }, "product_reference": "dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-0:7.0.19-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.aarch64" }, "product_reference": "dotnet-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-0:7.0.19-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.ppc64le" }, "product_reference": "dotnet-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-0:7.0.19-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.s390x" }, "product_reference": "dotnet-runtime-7.0-0:7.0.19-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-0:7.0.19-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.x86_64" }, "product_reference": "dotnet-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64" }, "product_reference": "dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le" }, "product_reference": "dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.s390x" }, "product_reference": "dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64" }, "product_reference": "dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-0:7.0.119-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.aarch64" }, "product_reference": "dotnet-sdk-7.0-0:7.0.119-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-0:7.0.119-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.ppc64le" }, "product_reference": "dotnet-sdk-7.0-0:7.0.119-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-0:7.0.119-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.s390x" }, "product_reference": "dotnet-sdk-7.0-0:7.0.119-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-0:7.0.119-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.x86_64" }, "product_reference": "dotnet-sdk-7.0-0:7.0.119-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.aarch64" }, "product_reference": "dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le" }, "product_reference": "dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.s390x" }, "product_reference": "dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.x86_64" }, "product_reference": "dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.aarch64" }, "product_reference": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.ppc64le" }, "product_reference": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.s390x" }, "product_reference": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.x86_64" }, "product_reference": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64" }, "product_reference": "dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le" }, "product_reference": "dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x" }, "product_reference": "dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64" }, "product_reference": "dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-7.0-0:7.0.119-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.aarch64" }, "product_reference": "dotnet-templates-7.0-0:7.0.119-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-7.0-0:7.0.119-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.ppc64le" }, "product_reference": "dotnet-templates-7.0-0:7.0.119-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-7.0-0:7.0.119-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.s390x" }, "product_reference": "dotnet-templates-7.0-0:7.0.119-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-7.0-0:7.0.119-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.x86_64" }, "product_reference": "dotnet-templates-7.0-0:7.0.119-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-0:7.0.119-1.el8_10.src as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el8_10.src" }, "product_reference": "dotnet7.0-0:7.0.119-1.el8_10.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debuginfo-0:7.0.119-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.aarch64" }, "product_reference": "dotnet7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le" }, "product_reference": "dotnet7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debuginfo-0:7.0.119-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.s390x" }, "product_reference": "dotnet7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debuginfo-0:7.0.119-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.x86_64" }, "product_reference": "dotnet7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debugsource-0:7.0.119-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.aarch64" }, "product_reference": "dotnet7.0-debugsource-0:7.0.119-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debugsource-0:7.0.119-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.ppc64le" }, "product_reference": "dotnet7.0-debugsource-0:7.0.119-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debugsource-0:7.0.119-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.s390x" }, "product_reference": "dotnet7.0-debugsource-0:7.0.119-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debugsource-0:7.0.119-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.x86_64" }, "product_reference": "dotnet7.0-debugsource-0:7.0.119-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-21386", "discovery_date": "2024-02-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263085" } ], "notes": [ { "category": "description", "text": "A denial of service vulnerability is present in the .NET applications utilizing SignalR, which a malicious client can exploit. The issue arises from inadequate validation of user-supplied input in .NET. This flaw allows a remote attacker to trigger a denial of service (DoS) attack by providing specially crafted input.", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: Denial of Service in SignalR server", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-21386" }, { "category": "external", "summary": "RHBZ#2263085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263085" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-21386", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21386" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-21386", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21386" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-23T15:40:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3340" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "dotnet: Denial of Service in SignalR server" }, { "cve": "CVE-2024-21404", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263086" } ], "notes": [ { "category": "description", "text": "A denial of service vulnerability exists in .NET applications with OpenSSL support when parsing X509 certificates. The issue arises from inadequate validation of user-supplied input in .NET. This flaw allows a remote attacker to trigger a denial of service (DoS) attack by providing specially crafted input.", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: Denial of Service in X509Certificate2", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-21404" }, { "category": "external", "summary": "RHBZ#2263086", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263086" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-21404", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21404" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-21404", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21404" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-23T15:40:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3340" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "dotnet: Denial of Service in X509Certificate2" }, { "cve": "CVE-2024-30045", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2024-05-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2279695" } ], "notes": [ { "category": "description", "text": "A remote code execution vulnerability exists in .NET 7.0 and .NET 8.0. A stack buffer overrun occurs in the .NET Double Parse routine.", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: stack buffer overrun in Double Parse", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-30045" }, { "category": "external", "summary": "RHBZ#2279695", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279695" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-30045", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30045" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-30045", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-30045" } ], "release_date": "2024-05-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-23T15:40:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3340" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "dotnet: stack buffer overrun in Double Parse" }, { "cve": "CVE-2024-30046", "cwe": { "id": "CWE-833", "name": "Deadlock" }, "discovery_date": "2024-05-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2279697" } ], "notes": [ { "category": "description", "text": "A flaw was found in ASP.NET Core. A deadlock condition can be triggered in Http2OutputProducer.Stop(), which may lead to a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: denial of service in ASP.NET Core due to deadlock in Http2OutputProducer.Stop()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-30046" }, { "category": "external", "summary": "RHBZ#2279697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279697" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-30046", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30046" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-30046", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-30046" } ], "release_date": "2024-05-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-23T15:40:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3340" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "dotnet: denial of service in ASP.NET Core due to deadlock in Http2OutputProducer.Stop()" } ] }
rhsa-2024_2842
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for .NET 8.0 is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": ".NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.\n\nNew versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.105 and .NET Runtime 8.0.5.\n\nSecurity Fix(es):\n\n* dotnet: stack buffer overrun in Double Parse (CVE-2024-30045)\n\n* dotnet: denial of service in ASP.NET Core due to deadlock in Http2OutputProducer.Stop() (CVE-2024-30046)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:2842", "url": "https://access.redhat.com/errata/RHSA-2024:2842" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2279695", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279695" }, { "category": "external", "summary": "2279697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279697" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2842.json" } ], "title": "Red Hat Security Advisory: .NET 8.0 security update", "tracking": { "current_release_date": "2024-11-06T05:48:38+00:00", "generator": { "date": "2024-11-06T05:48:38+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:2842", "initial_release_date": "2024-05-14T20:01:10+00:00", "revision_history": [ { "date": "2024-05-14T20:01:10+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-05-14T20:01:10+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:48:38+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB (v. 9)", "product": { "name": "Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.aarch64", "product": { "name": "aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.aarch64", "product_id": "aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-runtime-8.0@8.0.5-1.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.aarch64", "product": { "name": "aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.aarch64", "product_id": "aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-runtime-dbg-8.0@8.0.5-1.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.aarch64", "product": { "name": "aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.aarch64", "product_id": "aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-8.0@8.0.5-1.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.aarch64", "product": { "name": "dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.aarch64", "product_id": "dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0@8.0.5-1.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-host-0:8.0.5-1.el9_4.aarch64", "product": { "name": "dotnet-host-0:8.0.5-1.el9_4.aarch64", "product_id": "dotnet-host-0:8.0.5-1.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-host@8.0.5-1.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.aarch64", "product": { "name": "dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.aarch64", "product_id": "dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0@8.0.5-1.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-runtime-8.0-0:8.0.5-1.el9_4.aarch64", "product": { "name": "dotnet-runtime-8.0-0:8.0.5-1.el9_4.aarch64", "product_id": "dotnet-runtime-8.0-0:8.0.5-1.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-8.0@8.0.5-1.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.aarch64", "product": { "name": "dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.aarch64", "product_id": "dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-dbg-8.0@8.0.5-1.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-sdk-8.0-0:8.0.105-1.el9_4.aarch64", "product": { "name": "dotnet-sdk-8.0-0:8.0.105-1.el9_4.aarch64", "product_id": "dotnet-sdk-8.0-0:8.0.105-1.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-8.0@8.0.105-1.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.aarch64", "product": { "name": "dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.aarch64", "product_id": "dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-dbg-8.0@8.0.105-1.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.aarch64", "product": { "name": "dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.aarch64", "product_id": "dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-targeting-pack-8.0@8.0.5-1.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-templates-8.0-0:8.0.105-1.el9_4.aarch64", "product": { "name": "dotnet-templates-8.0-0:8.0.105-1.el9_4.aarch64", "product_id": "dotnet-templates-8.0-0:8.0.105-1.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-templates-8.0@8.0.105-1.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.aarch64", "product": { "name": "netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.aarch64", "product_id": "netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netstandard-targeting-pack-2.1@8.0.105-1.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet8.0-debugsource-0:8.0.105-1.el9_4.aarch64", "product": { "name": "dotnet8.0-debugsource-0:8.0.105-1.el9_4.aarch64", "product_id": "dotnet8.0-debugsource-0:8.0.105-1.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet8.0-debugsource@8.0.105-1.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "product": { "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "product_id": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0-debuginfo@8.0.5-1.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-host-debuginfo-0:8.0.5-1.el9_4.aarch64", "product": { "name": "dotnet-host-debuginfo-0:8.0.5-1.el9_4.aarch64", "product_id": "dotnet-host-debuginfo-0:8.0.5-1.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-host-debuginfo@8.0.5-1.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "product": { "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "product_id": "dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0-debuginfo@8.0.5-1.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "product": { "name": "dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "product_id": "dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-8.0-debuginfo@8.0.5-1.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.aarch64", "product": { "name": "dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.aarch64", "product_id": "dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-8.0-debuginfo@8.0.105-1.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet8.0-debuginfo-0:8.0.105-1.el9_4.aarch64", "product": { "name": "dotnet8.0-debuginfo-0:8.0.105-1.el9_4.aarch64", "product_id": "dotnet8.0-debuginfo-0:8.0.105-1.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet8.0-debuginfo@8.0.105-1.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.aarch64", "product": { "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.aarch64", "product_id": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-8.0-source-built-artifacts@8.0.105-1.el9_4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.ppc64le", "product": { "name": "aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.ppc64le", "product_id": "aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-runtime-8.0@8.0.5-1.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.ppc64le", "product": { "name": "aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.ppc64le", "product_id": "aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-runtime-dbg-8.0@8.0.5-1.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "product": { "name": "aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "product_id": "aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-8.0@8.0.5-1.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "product": { "name": "dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "product_id": "dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0@8.0.5-1.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-host-0:8.0.5-1.el9_4.ppc64le", "product": { "name": "dotnet-host-0:8.0.5-1.el9_4.ppc64le", "product_id": "dotnet-host-0:8.0.5-1.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-host@8.0.5-1.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.ppc64le", "product": { "name": "dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.ppc64le", "product_id": "dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0@8.0.5-1.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-runtime-8.0-0:8.0.5-1.el9_4.ppc64le", "product": { "name": "dotnet-runtime-8.0-0:8.0.5-1.el9_4.ppc64le", "product_id": "dotnet-runtime-8.0-0:8.0.5-1.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-8.0@8.0.5-1.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.ppc64le", "product": { "name": "dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.ppc64le", "product_id": "dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-dbg-8.0@8.0.5-1.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-sdk-8.0-0:8.0.105-1.el9_4.ppc64le", "product": { "name": "dotnet-sdk-8.0-0:8.0.105-1.el9_4.ppc64le", "product_id": "dotnet-sdk-8.0-0:8.0.105-1.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-8.0@8.0.105-1.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.ppc64le", "product": { "name": "dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.ppc64le", "product_id": "dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-dbg-8.0@8.0.105-1.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "product": { "name": "dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "product_id": "dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-targeting-pack-8.0@8.0.5-1.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-templates-8.0-0:8.0.105-1.el9_4.ppc64le", "product": { "name": "dotnet-templates-8.0-0:8.0.105-1.el9_4.ppc64le", "product_id": "dotnet-templates-8.0-0:8.0.105-1.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-templates-8.0@8.0.105-1.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.ppc64le", "product": { "name": "netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.ppc64le", "product_id": "netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/netstandard-targeting-pack-2.1@8.0.105-1.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet8.0-debugsource-0:8.0.105-1.el9_4.ppc64le", "product": { "name": "dotnet8.0-debugsource-0:8.0.105-1.el9_4.ppc64le", "product_id": "dotnet8.0-debugsource-0:8.0.105-1.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet8.0-debugsource@8.0.105-1.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "product": { "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "product_id": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0-debuginfo@8.0.5-1.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-host-debuginfo-0:8.0.5-1.el9_4.ppc64le", "product": { "name": "dotnet-host-debuginfo-0:8.0.5-1.el9_4.ppc64le", "product_id": "dotnet-host-debuginfo-0:8.0.5-1.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-host-debuginfo@8.0.5-1.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "product": { "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "product_id": "dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0-debuginfo@8.0.5-1.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "product": { "name": "dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "product_id": "dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-8.0-debuginfo@8.0.5-1.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.ppc64le", "product": { "name": "dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.ppc64le", "product_id": "dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-8.0-debuginfo@8.0.105-1.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet8.0-debuginfo-0:8.0.105-1.el9_4.ppc64le", "product": { "name": "dotnet8.0-debuginfo-0:8.0.105-1.el9_4.ppc64le", "product_id": "dotnet8.0-debuginfo-0:8.0.105-1.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet8.0-debuginfo@8.0.105-1.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.ppc64le", "product": { "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.ppc64le", "product_id": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-8.0-source-built-artifacts@8.0.105-1.el9_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.x86_64", "product": { "name": "aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.x86_64", "product_id": "aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-runtime-8.0@8.0.5-1.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.x86_64", "product": { "name": "aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.x86_64", "product_id": "aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-runtime-dbg-8.0@8.0.5-1.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.x86_64", "product": { "name": "aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.x86_64", "product_id": "aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-8.0@8.0.5-1.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.x86_64", "product": { "name": "dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.x86_64", "product_id": "dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0@8.0.5-1.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-host-0:8.0.5-1.el9_4.x86_64", "product": { "name": "dotnet-host-0:8.0.5-1.el9_4.x86_64", "product_id": "dotnet-host-0:8.0.5-1.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-host@8.0.5-1.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.x86_64", "product": { "name": "dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.x86_64", "product_id": "dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0@8.0.5-1.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-runtime-8.0-0:8.0.5-1.el9_4.x86_64", "product": { "name": "dotnet-runtime-8.0-0:8.0.5-1.el9_4.x86_64", "product_id": "dotnet-runtime-8.0-0:8.0.5-1.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-8.0@8.0.5-1.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.x86_64", "product": { "name": "dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.x86_64", "product_id": "dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-dbg-8.0@8.0.5-1.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-sdk-8.0-0:8.0.105-1.el9_4.x86_64", "product": { "name": "dotnet-sdk-8.0-0:8.0.105-1.el9_4.x86_64", "product_id": "dotnet-sdk-8.0-0:8.0.105-1.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-8.0@8.0.105-1.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.x86_64", "product": { "name": "dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.x86_64", "product_id": "dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-dbg-8.0@8.0.105-1.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.x86_64", "product": { "name": "dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.x86_64", "product_id": "dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-targeting-pack-8.0@8.0.5-1.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-templates-8.0-0:8.0.105-1.el9_4.x86_64", "product": { "name": "dotnet-templates-8.0-0:8.0.105-1.el9_4.x86_64", "product_id": "dotnet-templates-8.0-0:8.0.105-1.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-templates-8.0@8.0.105-1.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.x86_64", "product": { "name": "netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.x86_64", "product_id": "netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netstandard-targeting-pack-2.1@8.0.105-1.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet8.0-debugsource-0:8.0.105-1.el9_4.x86_64", "product": { "name": "dotnet8.0-debugsource-0:8.0.105-1.el9_4.x86_64", "product_id": "dotnet8.0-debugsource-0:8.0.105-1.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet8.0-debugsource@8.0.105-1.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "product": { "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "product_id": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0-debuginfo@8.0.5-1.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-host-debuginfo-0:8.0.5-1.el9_4.x86_64", "product": { "name": "dotnet-host-debuginfo-0:8.0.5-1.el9_4.x86_64", "product_id": "dotnet-host-debuginfo-0:8.0.5-1.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-host-debuginfo@8.0.5-1.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "product": { "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "product_id": "dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0-debuginfo@8.0.5-1.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "product": { "name": "dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "product_id": "dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-8.0-debuginfo@8.0.5-1.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.x86_64", "product": { "name": "dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.x86_64", "product_id": "dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-8.0-debuginfo@8.0.105-1.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet8.0-debuginfo-0:8.0.105-1.el9_4.x86_64", "product": { "name": "dotnet8.0-debuginfo-0:8.0.105-1.el9_4.x86_64", "product_id": "dotnet8.0-debuginfo-0:8.0.105-1.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet8.0-debuginfo@8.0.105-1.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.x86_64", "product": { "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.x86_64", "product_id": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-8.0-source-built-artifacts@8.0.105-1.el9_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.s390x", "product": { "name": "aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.s390x", "product_id": "aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-runtime-8.0@8.0.5-1.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.s390x", "product": { "name": "aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.s390x", "product_id": "aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-runtime-dbg-8.0@8.0.5-1.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.s390x", "product": { "name": "aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.s390x", "product_id": "aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-8.0@8.0.5-1.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.s390x", "product": { "name": "dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.s390x", "product_id": "dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0@8.0.5-1.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-host-0:8.0.5-1.el9_4.s390x", "product": { "name": "dotnet-host-0:8.0.5-1.el9_4.s390x", "product_id": "dotnet-host-0:8.0.5-1.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-host@8.0.5-1.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.s390x", "product": { "name": "dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.s390x", "product_id": "dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0@8.0.5-1.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-runtime-8.0-0:8.0.5-1.el9_4.s390x", "product": { "name": "dotnet-runtime-8.0-0:8.0.5-1.el9_4.s390x", "product_id": "dotnet-runtime-8.0-0:8.0.5-1.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-8.0@8.0.5-1.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.s390x", "product": { "name": "dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.s390x", "product_id": "dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-dbg-8.0@8.0.5-1.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-sdk-8.0-0:8.0.105-1.el9_4.s390x", "product": { "name": "dotnet-sdk-8.0-0:8.0.105-1.el9_4.s390x", "product_id": "dotnet-sdk-8.0-0:8.0.105-1.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-8.0@8.0.105-1.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.s390x", "product": { "name": "dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.s390x", "product_id": "dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-dbg-8.0@8.0.105-1.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.s390x", "product": { "name": "dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.s390x", "product_id": "dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-targeting-pack-8.0@8.0.5-1.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-templates-8.0-0:8.0.105-1.el9_4.s390x", "product": { "name": "dotnet-templates-8.0-0:8.0.105-1.el9_4.s390x", "product_id": "dotnet-templates-8.0-0:8.0.105-1.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-templates-8.0@8.0.105-1.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.s390x", "product": { "name": "netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.s390x", "product_id": "netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/netstandard-targeting-pack-2.1@8.0.105-1.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "dotnet8.0-debugsource-0:8.0.105-1.el9_4.s390x", "product": { "name": "dotnet8.0-debugsource-0:8.0.105-1.el9_4.s390x", "product_id": "dotnet8.0-debugsource-0:8.0.105-1.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet8.0-debugsource@8.0.105-1.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "product": { "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "product_id": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0-debuginfo@8.0.5-1.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-host-debuginfo-0:8.0.5-1.el9_4.s390x", "product": { "name": "dotnet-host-debuginfo-0:8.0.5-1.el9_4.s390x", "product_id": "dotnet-host-debuginfo-0:8.0.5-1.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-host-debuginfo@8.0.5-1.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "product": { "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "product_id": "dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0-debuginfo@8.0.5-1.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "product": { "name": "dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "product_id": "dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-8.0-debuginfo@8.0.5-1.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.s390x", "product": { "name": "dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.s390x", "product_id": "dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-8.0-debuginfo@8.0.105-1.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "dotnet8.0-debuginfo-0:8.0.105-1.el9_4.s390x", "product": { "name": "dotnet8.0-debuginfo-0:8.0.105-1.el9_4.s390x", "product_id": "dotnet8.0-debuginfo-0:8.0.105-1.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet8.0-debuginfo@8.0.105-1.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.s390x", "product": { "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.s390x", "product_id": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-8.0-source-built-artifacts@8.0.105-1.el9_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "dotnet8.0-0:8.0.105-1.el9_4.src", "product": { "name": "dotnet8.0-0:8.0.105-1.el9_4.src", "product_id": "dotnet8.0-0:8.0.105-1.el9_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet8.0@8.0.105-1.el9_4?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.aarch64" }, "product_reference": "aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.ppc64le" }, "product_reference": "aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.s390x" }, "product_reference": "aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.x86_64" }, "product_reference": "aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.aarch64" }, "product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.ppc64le" }, "product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.s390x" }, "product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.x86_64" }, "product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.aarch64" }, "product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.ppc64le" }, "product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.s390x" }, "product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.x86_64" }, "product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.aarch64" }, "product_reference": "dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.ppc64le" }, "product_reference": "dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.s390x" }, "product_reference": "dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.x86_64" }, "product_reference": "dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64" }, "product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le" }, "product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.s390x" }, "product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64" }, "product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-0:8.0.5-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.aarch64" }, "product_reference": "dotnet-host-0:8.0.5-1.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-0:8.0.5-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.ppc64le" }, "product_reference": "dotnet-host-0:8.0.5-1.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-0:8.0.5-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.s390x" }, "product_reference": "dotnet-host-0:8.0.5-1.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-0:8.0.5-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.x86_64" }, "product_reference": "dotnet-host-0:8.0.5-1.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-debuginfo-0:8.0.5-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.aarch64" }, "product_reference": "dotnet-host-debuginfo-0:8.0.5-1.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-debuginfo-0:8.0.5-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.ppc64le" }, "product_reference": "dotnet-host-debuginfo-0:8.0.5-1.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-debuginfo-0:8.0.5-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.s390x" }, "product_reference": "dotnet-host-debuginfo-0:8.0.5-1.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-debuginfo-0:8.0.5-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.x86_64" }, "product_reference": "dotnet-host-debuginfo-0:8.0.5-1.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.aarch64" }, "product_reference": "dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.ppc64le" }, "product_reference": "dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.s390x" }, "product_reference": "dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.x86_64" }, "product_reference": "dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64" }, "product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le" }, "product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.s390x" }, "product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64" }, "product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-8.0-0:8.0.5-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.aarch64" }, "product_reference": "dotnet-runtime-8.0-0:8.0.5-1.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-8.0-0:8.0.5-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.ppc64le" }, "product_reference": "dotnet-runtime-8.0-0:8.0.5-1.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-8.0-0:8.0.5-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.s390x" }, "product_reference": "dotnet-runtime-8.0-0:8.0.5-1.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-8.0-0:8.0.5-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.x86_64" }, "product_reference": "dotnet-runtime-8.0-0:8.0.5-1.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64" }, "product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le" }, "product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.s390x" }, "product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64" }, "product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.aarch64" }, "product_reference": "dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.ppc64le" }, "product_reference": "dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.s390x" }, "product_reference": "dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.x86_64" }, "product_reference": "dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-8.0-0:8.0.105-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.aarch64" }, "product_reference": "dotnet-sdk-8.0-0:8.0.105-1.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-8.0-0:8.0.105-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.ppc64le" }, "product_reference": "dotnet-sdk-8.0-0:8.0.105-1.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-8.0-0:8.0.105-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.s390x" }, "product_reference": "dotnet-sdk-8.0-0:8.0.105-1.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-8.0-0:8.0.105-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.x86_64" }, "product_reference": "dotnet-sdk-8.0-0:8.0.105-1.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.aarch64" }, "product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.ppc64le" }, "product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.s390x" }, "product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.x86_64" }, "product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.aarch64" }, "product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.ppc64le" }, "product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.s390x" }, "product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.x86_64" }, "product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.aarch64" }, "product_reference": "dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.ppc64le" }, "product_reference": "dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.s390x" }, "product_reference": "dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.x86_64" }, "product_reference": "dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.aarch64" }, "product_reference": "dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.ppc64le" }, "product_reference": "dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.s390x" }, "product_reference": "dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.x86_64" }, "product_reference": "dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-8.0-0:8.0.105-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.aarch64" }, "product_reference": "dotnet-templates-8.0-0:8.0.105-1.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-8.0-0:8.0.105-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.ppc64le" }, "product_reference": "dotnet-templates-8.0-0:8.0.105-1.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-8.0-0:8.0.105-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.s390x" }, "product_reference": "dotnet-templates-8.0-0:8.0.105-1.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-8.0-0:8.0.105-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.x86_64" }, "product_reference": "dotnet-templates-8.0-0:8.0.105-1.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet8.0-0:8.0.105-1.el9_4.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-0:8.0.105-1.el9_4.src" }, "product_reference": "dotnet8.0-0:8.0.105-1.el9_4.src", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet8.0-debuginfo-0:8.0.105-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.aarch64" }, "product_reference": "dotnet8.0-debuginfo-0:8.0.105-1.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet8.0-debuginfo-0:8.0.105-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.ppc64le" }, "product_reference": "dotnet8.0-debuginfo-0:8.0.105-1.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet8.0-debuginfo-0:8.0.105-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.s390x" }, "product_reference": "dotnet8.0-debuginfo-0:8.0.105-1.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet8.0-debuginfo-0:8.0.105-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.x86_64" }, "product_reference": "dotnet8.0-debuginfo-0:8.0.105-1.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet8.0-debugsource-0:8.0.105-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.aarch64" }, "product_reference": "dotnet8.0-debugsource-0:8.0.105-1.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet8.0-debugsource-0:8.0.105-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.ppc64le" }, "product_reference": "dotnet8.0-debugsource-0:8.0.105-1.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet8.0-debugsource-0:8.0.105-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.s390x" }, "product_reference": "dotnet8.0-debugsource-0:8.0.105-1.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet8.0-debugsource-0:8.0.105-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.x86_64" }, "product_reference": "dotnet8.0-debugsource-0:8.0.105-1.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.aarch64" }, "product_reference": "netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.ppc64le" }, "product_reference": "netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.s390x" }, "product_reference": "netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.x86_64" }, "product_reference": "netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.aarch64" }, "product_reference": "aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.ppc64le" }, "product_reference": "aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.s390x" }, "product_reference": "aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.x86_64" }, "product_reference": "aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.aarch64" }, "product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.ppc64le" }, "product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.s390x" }, "product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.x86_64" }, "product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.aarch64" }, "product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.ppc64le" }, "product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.s390x" }, "product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.x86_64" }, "product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.aarch64" }, "product_reference": "dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.ppc64le" }, "product_reference": "dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.s390x" }, "product_reference": "dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.x86_64" }, "product_reference": "dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64" }, "product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le" }, "product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.s390x" }, "product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64" }, "product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-0:8.0.5-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.aarch64" }, "product_reference": "dotnet-host-0:8.0.5-1.el9_4.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-0:8.0.5-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.ppc64le" }, "product_reference": "dotnet-host-0:8.0.5-1.el9_4.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-0:8.0.5-1.el9_4.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.s390x" }, "product_reference": "dotnet-host-0:8.0.5-1.el9_4.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-0:8.0.5-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.x86_64" }, "product_reference": "dotnet-host-0:8.0.5-1.el9_4.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-debuginfo-0:8.0.5-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.aarch64" }, "product_reference": "dotnet-host-debuginfo-0:8.0.5-1.el9_4.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-debuginfo-0:8.0.5-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.ppc64le" }, "product_reference": "dotnet-host-debuginfo-0:8.0.5-1.el9_4.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-debuginfo-0:8.0.5-1.el9_4.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.s390x" }, "product_reference": "dotnet-host-debuginfo-0:8.0.5-1.el9_4.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-debuginfo-0:8.0.5-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.x86_64" }, "product_reference": "dotnet-host-debuginfo-0:8.0.5-1.el9_4.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.aarch64" }, "product_reference": "dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.ppc64le" }, "product_reference": "dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.s390x" }, "product_reference": "dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.x86_64" }, "product_reference": "dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64" }, "product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le" }, "product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.s390x" }, "product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64" }, "product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-8.0-0:8.0.5-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.aarch64" }, "product_reference": "dotnet-runtime-8.0-0:8.0.5-1.el9_4.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-8.0-0:8.0.5-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.ppc64le" }, "product_reference": "dotnet-runtime-8.0-0:8.0.5-1.el9_4.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-8.0-0:8.0.5-1.el9_4.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.s390x" }, "product_reference": "dotnet-runtime-8.0-0:8.0.5-1.el9_4.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-8.0-0:8.0.5-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.x86_64" }, "product_reference": "dotnet-runtime-8.0-0:8.0.5-1.el9_4.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64" }, "product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le" }, "product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.s390x" }, "product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64" }, "product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.aarch64" }, "product_reference": "dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.ppc64le" }, "product_reference": "dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.s390x" }, "product_reference": "dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.x86_64" }, "product_reference": "dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-8.0-0:8.0.105-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.aarch64" }, "product_reference": "dotnet-sdk-8.0-0:8.0.105-1.el9_4.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-8.0-0:8.0.105-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.ppc64le" }, "product_reference": "dotnet-sdk-8.0-0:8.0.105-1.el9_4.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-8.0-0:8.0.105-1.el9_4.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.s390x" }, "product_reference": "dotnet-sdk-8.0-0:8.0.105-1.el9_4.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-8.0-0:8.0.105-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.x86_64" }, "product_reference": "dotnet-sdk-8.0-0:8.0.105-1.el9_4.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.aarch64" }, "product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.ppc64le" }, "product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.s390x" }, "product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.x86_64" }, "product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.aarch64" }, "product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.ppc64le" }, "product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.s390x" }, "product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.x86_64" }, "product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.aarch64" }, "product_reference": "dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.ppc64le" }, "product_reference": "dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.s390x" }, "product_reference": "dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.x86_64" }, "product_reference": "dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.aarch64" }, "product_reference": "dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.ppc64le" }, "product_reference": "dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.s390x" }, "product_reference": "dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.x86_64" }, "product_reference": "dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-8.0-0:8.0.105-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.aarch64" }, "product_reference": "dotnet-templates-8.0-0:8.0.105-1.el9_4.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-8.0-0:8.0.105-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.ppc64le" }, "product_reference": "dotnet-templates-8.0-0:8.0.105-1.el9_4.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-8.0-0:8.0.105-1.el9_4.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.s390x" }, "product_reference": "dotnet-templates-8.0-0:8.0.105-1.el9_4.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-8.0-0:8.0.105-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.x86_64" }, "product_reference": "dotnet-templates-8.0-0:8.0.105-1.el9_4.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet8.0-0:8.0.105-1.el9_4.src as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-0:8.0.105-1.el9_4.src" }, "product_reference": "dotnet8.0-0:8.0.105-1.el9_4.src", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet8.0-debuginfo-0:8.0.105-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.aarch64" }, "product_reference": "dotnet8.0-debuginfo-0:8.0.105-1.el9_4.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet8.0-debuginfo-0:8.0.105-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.ppc64le" }, "product_reference": "dotnet8.0-debuginfo-0:8.0.105-1.el9_4.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet8.0-debuginfo-0:8.0.105-1.el9_4.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.s390x" }, "product_reference": "dotnet8.0-debuginfo-0:8.0.105-1.el9_4.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet8.0-debuginfo-0:8.0.105-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.x86_64" }, "product_reference": "dotnet8.0-debuginfo-0:8.0.105-1.el9_4.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet8.0-debugsource-0:8.0.105-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.aarch64" }, "product_reference": "dotnet8.0-debugsource-0:8.0.105-1.el9_4.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet8.0-debugsource-0:8.0.105-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.ppc64le" }, "product_reference": "dotnet8.0-debugsource-0:8.0.105-1.el9_4.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet8.0-debugsource-0:8.0.105-1.el9_4.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.s390x" }, "product_reference": "dotnet8.0-debugsource-0:8.0.105-1.el9_4.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet8.0-debugsource-0:8.0.105-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.x86_64" }, "product_reference": "dotnet8.0-debugsource-0:8.0.105-1.el9_4.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.aarch64" }, "product_reference": "netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.ppc64le" }, "product_reference": "netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.s390x" }, "product_reference": "netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.x86_64" }, "product_reference": "netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-30045", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2024-05-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2279695" } ], "notes": [ { "category": "description", "text": "A remote code execution vulnerability exists in .NET 7.0 and .NET 8.0. A stack buffer overrun occurs in the .NET Double Parse routine.", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: stack buffer overrun in Double Parse", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-0:8.0.105-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-0:8.0.105-1.el9_4.src", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-30045" }, { "category": "external", "summary": "RHBZ#2279695", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279695" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-30045", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30045" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-30045", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-30045" } ], "release_date": "2024-05-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-14T20:01:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-0:8.0.105-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-0:8.0.105-1.el9_4.src", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2842" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-0:8.0.105-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-0:8.0.105-1.el9_4.src", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-0:8.0.105-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-0:8.0.105-1.el9_4.src", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "dotnet: stack buffer overrun in Double Parse" }, { "cve": "CVE-2024-30046", "cwe": { "id": "CWE-833", "name": "Deadlock" }, "discovery_date": "2024-05-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2279697" } ], "notes": [ { "category": "description", "text": "A flaw was found in ASP.NET Core. A deadlock condition can be triggered in Http2OutputProducer.Stop(), which may lead to a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: denial of service in ASP.NET Core due to deadlock in Http2OutputProducer.Stop()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-0:8.0.105-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-0:8.0.105-1.el9_4.src", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-30046" }, { "category": "external", "summary": "RHBZ#2279697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279697" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-30046", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30046" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-30046", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-30046" } ], "release_date": "2024-05-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-14T20:01:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-0:8.0.105-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-0:8.0.105-1.el9_4.src", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2842" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-0:8.0.105-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-0:8.0.105-1.el9_4.src", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-0:8.0.105-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-0:8.0.105-1.el9_4.src", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el9_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "dotnet: denial of service in ASP.NET Core due to deadlock in Http2OutputProducer.Stop()" } ] }
rhsa-2024_2843
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for .NET 7.0 is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": ".NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.\n\nNew versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.119 and .NET Runtime 7.0.19.\n\nSecurity Fix(es):\n\n* dotnet: stack buffer overrun in Double Parse (CVE-2024-30045)\n\n* dotnet: denial of service in ASP.NET Core due to deadlock in Http2OutputProducer.Stop() (CVE-2024-30046)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:2843", "url": "https://access.redhat.com/errata/RHSA-2024:2843" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2279695", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279695" }, { "category": "external", "summary": "2279697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279697" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2843.json" } ], "title": "Red Hat Security Advisory: .NET 7.0 security update", "tracking": { "current_release_date": "2024-11-06T05:49:20+00:00", "generator": { "date": "2024-11-06T05:49:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:2843", "initial_release_date": "2024-05-15T01:36:46+00:00", "revision_history": [ { "date": "2024-05-15T01:36:46+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-05-15T01:36:46+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:49:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB (v. 9)", "product": { "name": "Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "product": { "name": "aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "product_id": "aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-runtime-7.0@7.0.19-1.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "product": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "product_id": "aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-7.0@7.0.19-1.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.aarch64", "product": { "name": "dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.aarch64", "product_id": "dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-7.0@7.0.19-1.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.aarch64", "product": { "name": "dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.aarch64", "product_id": "dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-7.0@7.0.19-1.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "product": { "name": "dotnet-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "product_id": "dotnet-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-7.0@7.0.19-1.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-sdk-7.0-0:7.0.119-1.el9_4.aarch64", "product": { "name": "dotnet-sdk-7.0-0:7.0.119-1.el9_4.aarch64", "product_id": "dotnet-sdk-7.0-0:7.0.119-1.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0@7.0.119-1.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "product": { "name": "dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "product_id": "dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-targeting-pack-7.0@7.0.19-1.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-templates-7.0-0:7.0.119-1.el9_4.aarch64", "product": { "name": "dotnet-templates-7.0-0:7.0.119-1.el9_4.aarch64", "product_id": "dotnet-templates-7.0-0:7.0.119-1.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-templates-7.0@7.0.119-1.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet7.0-debugsource-0:7.0.119-1.el9_4.aarch64", "product": { "name": "dotnet7.0-debugsource-0:7.0.119-1.el9_4.aarch64", "product_id": "dotnet7.0-debugsource-0:7.0.119-1.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet7.0-debugsource@7.0.119-1.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "product": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "product_id": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-7.0-debuginfo@7.0.19-1.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "product": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "product_id": "dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-7.0-debuginfo@7.0.19-1.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "product": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "product_id": "dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-7.0-debuginfo@7.0.19-1.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "product": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "product_id": "dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0-debuginfo@7.0.119-1.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "product": { "name": "dotnet7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "product_id": "dotnet7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet7.0-debuginfo@7.0.119-1.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.aarch64", "product": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.aarch64", "product_id": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0-source-built-artifacts@7.0.119-1.el9_4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "product": { "name": "aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "product_id": "aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-runtime-7.0@7.0.19-1.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "product": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "product_id": "aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-7.0@7.0.19-1.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "product": { "name": "dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "product_id": "dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-7.0@7.0.19-1.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.ppc64le", "product": { "name": "dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.ppc64le", "product_id": "dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-7.0@7.0.19-1.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "product": { "name": "dotnet-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "product_id": "dotnet-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-7.0@7.0.19-1.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-sdk-7.0-0:7.0.119-1.el9_4.ppc64le", "product": { "name": "dotnet-sdk-7.0-0:7.0.119-1.el9_4.ppc64le", "product_id": "dotnet-sdk-7.0-0:7.0.119-1.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0@7.0.119-1.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "product": { "name": "dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "product_id": "dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-targeting-pack-7.0@7.0.19-1.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-templates-7.0-0:7.0.119-1.el9_4.ppc64le", "product": { "name": "dotnet-templates-7.0-0:7.0.119-1.el9_4.ppc64le", "product_id": "dotnet-templates-7.0-0:7.0.119-1.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-templates-7.0@7.0.119-1.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet7.0-debugsource-0:7.0.119-1.el9_4.ppc64le", "product": { "name": "dotnet7.0-debugsource-0:7.0.119-1.el9_4.ppc64le", "product_id": "dotnet7.0-debugsource-0:7.0.119-1.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet7.0-debugsource@7.0.119-1.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "product": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "product_id": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-7.0-debuginfo@7.0.19-1.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "product": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "product_id": "dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-7.0-debuginfo@7.0.19-1.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "product": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "product_id": "dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-7.0-debuginfo@7.0.19-1.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "product": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "product_id": "dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0-debuginfo@7.0.119-1.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "product": { "name": "dotnet7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "product_id": "dotnet7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet7.0-debuginfo@7.0.119-1.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.ppc64le", "product": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.ppc64le", "product_id": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0-source-built-artifacts@7.0.119-1.el9_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "product": { "name": "aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "product_id": "aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-runtime-7.0@7.0.19-1.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "product": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "product_id": "aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-7.0@7.0.19-1.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.x86_64", "product": { "name": "dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.x86_64", "product_id": "dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-7.0@7.0.19-1.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.x86_64", "product": { "name": "dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.x86_64", "product_id": "dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-7.0@7.0.19-1.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "product": { "name": "dotnet-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "product_id": "dotnet-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-7.0@7.0.19-1.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-sdk-7.0-0:7.0.119-1.el9_4.x86_64", "product": { "name": "dotnet-sdk-7.0-0:7.0.119-1.el9_4.x86_64", "product_id": "dotnet-sdk-7.0-0:7.0.119-1.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0@7.0.119-1.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "product": { "name": "dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "product_id": "dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-targeting-pack-7.0@7.0.19-1.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-templates-7.0-0:7.0.119-1.el9_4.x86_64", "product": { "name": "dotnet-templates-7.0-0:7.0.119-1.el9_4.x86_64", "product_id": "dotnet-templates-7.0-0:7.0.119-1.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-templates-7.0@7.0.119-1.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet7.0-debugsource-0:7.0.119-1.el9_4.x86_64", "product": { "name": "dotnet7.0-debugsource-0:7.0.119-1.el9_4.x86_64", "product_id": "dotnet7.0-debugsource-0:7.0.119-1.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet7.0-debugsource@7.0.119-1.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "product": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "product_id": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-7.0-debuginfo@7.0.19-1.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "product": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "product_id": "dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-7.0-debuginfo@7.0.19-1.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "product": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "product_id": "dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-7.0-debuginfo@7.0.19-1.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "product": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "product_id": "dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0-debuginfo@7.0.119-1.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "product": { "name": "dotnet7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "product_id": "dotnet7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet7.0-debuginfo@7.0.119-1.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.x86_64", "product": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.x86_64", "product_id": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0-source-built-artifacts@7.0.119-1.el9_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.s390x", "product": { "name": "aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.s390x", "product_id": "aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-runtime-7.0@7.0.19-1.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "product": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "product_id": "aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-7.0@7.0.19-1.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.s390x", "product": { "name": "dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.s390x", "product_id": "dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-7.0@7.0.19-1.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.s390x", "product": { "name": "dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.s390x", "product_id": "dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-7.0@7.0.19-1.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-runtime-7.0-0:7.0.19-1.el9_4.s390x", "product": { "name": "dotnet-runtime-7.0-0:7.0.19-1.el9_4.s390x", "product_id": "dotnet-runtime-7.0-0:7.0.19-1.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-7.0@7.0.19-1.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-sdk-7.0-0:7.0.119-1.el9_4.s390x", "product": { "name": "dotnet-sdk-7.0-0:7.0.119-1.el9_4.s390x", "product_id": "dotnet-sdk-7.0-0:7.0.119-1.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0@7.0.119-1.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "product": { "name": "dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "product_id": "dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-targeting-pack-7.0@7.0.19-1.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-templates-7.0-0:7.0.119-1.el9_4.s390x", "product": { "name": "dotnet-templates-7.0-0:7.0.119-1.el9_4.s390x", "product_id": "dotnet-templates-7.0-0:7.0.119-1.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-templates-7.0@7.0.119-1.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "dotnet7.0-debugsource-0:7.0.119-1.el9_4.s390x", "product": { "name": "dotnet7.0-debugsource-0:7.0.119-1.el9_4.s390x", "product_id": "dotnet7.0-debugsource-0:7.0.119-1.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet7.0-debugsource@7.0.119-1.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "product": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "product_id": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-7.0-debuginfo@7.0.19-1.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "product": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "product_id": "dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-7.0-debuginfo@7.0.19-1.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "product": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "product_id": "dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-7.0-debuginfo@7.0.19-1.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "product": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "product_id": "dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0-debuginfo@7.0.119-1.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "dotnet7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "product": { "name": "dotnet7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "product_id": "dotnet7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet7.0-debuginfo@7.0.119-1.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.s390x", "product": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.s390x", "product_id": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0-source-built-artifacts@7.0.119-1.el9_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "dotnet7.0-0:7.0.119-1.el9_4.src", "product": { "name": "dotnet7.0-0:7.0.119-1.el9_4.src", "product_id": "dotnet7.0-0:7.0.119-1.el9_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet7.0@7.0.119-1.el9_4?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.aarch64" }, "product_reference": "aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.ppc64le" }, "product_reference": "aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.s390x" }, "product_reference": "aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.x86_64" }, "product_reference": "aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64" }, "product_reference": "aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le" }, "product_reference": "aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x" }, "product_reference": "aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64" }, "product_reference": "aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.aarch64" }, "product_reference": "dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.ppc64le" }, "product_reference": "dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.s390x" }, "product_reference": "dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.x86_64" }, "product_reference": "dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64" }, "product_reference": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le" }, "product_reference": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.s390x" }, "product_reference": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64" }, "product_reference": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.aarch64" }, "product_reference": "dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.ppc64le" }, "product_reference": "dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.s390x" }, "product_reference": "dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.x86_64" }, "product_reference": "dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64" }, "product_reference": "dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le" }, "product_reference": "dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.s390x" }, "product_reference": "dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64" }, "product_reference": "dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-0:7.0.19-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.aarch64" }, "product_reference": "dotnet-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-0:7.0.19-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.ppc64le" }, "product_reference": "dotnet-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-0:7.0.19-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.s390x" }, "product_reference": "dotnet-runtime-7.0-0:7.0.19-1.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-0:7.0.19-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.x86_64" }, "product_reference": "dotnet-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64" }, "product_reference": "dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le" }, "product_reference": "dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.s390x" }, "product_reference": "dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64" }, "product_reference": "dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-0:7.0.119-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.aarch64" }, "product_reference": "dotnet-sdk-7.0-0:7.0.119-1.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-0:7.0.119-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.ppc64le" }, "product_reference": "dotnet-sdk-7.0-0:7.0.119-1.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-0:7.0.119-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.s390x" }, "product_reference": "dotnet-sdk-7.0-0:7.0.119-1.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-0:7.0.119-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.x86_64" }, "product_reference": "dotnet-sdk-7.0-0:7.0.119-1.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.aarch64" }, "product_reference": "dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le" }, "product_reference": "dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.s390x" }, "product_reference": "dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.x86_64" }, "product_reference": "dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.aarch64" }, "product_reference": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.ppc64le" }, "product_reference": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.s390x" }, "product_reference": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.x86_64" }, "product_reference": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64" }, "product_reference": "dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le" }, "product_reference": "dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x" }, "product_reference": "dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64" }, "product_reference": "dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-7.0-0:7.0.119-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.aarch64" }, "product_reference": "dotnet-templates-7.0-0:7.0.119-1.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-7.0-0:7.0.119-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.ppc64le" }, "product_reference": "dotnet-templates-7.0-0:7.0.119-1.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-7.0-0:7.0.119-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.s390x" }, "product_reference": "dotnet-templates-7.0-0:7.0.119-1.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-7.0-0:7.0.119-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.x86_64" }, "product_reference": "dotnet-templates-7.0-0:7.0.119-1.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-0:7.0.119-1.el9_4.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el9_4.src" }, "product_reference": "dotnet7.0-0:7.0.119-1.el9_4.src", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debuginfo-0:7.0.119-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.aarch64" }, "product_reference": "dotnet7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le" }, "product_reference": "dotnet7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debuginfo-0:7.0.119-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.s390x" }, "product_reference": "dotnet7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debuginfo-0:7.0.119-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.x86_64" }, "product_reference": "dotnet7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debugsource-0:7.0.119-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.aarch64" }, "product_reference": "dotnet7.0-debugsource-0:7.0.119-1.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debugsource-0:7.0.119-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.ppc64le" }, "product_reference": "dotnet7.0-debugsource-0:7.0.119-1.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debugsource-0:7.0.119-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.s390x" }, "product_reference": "dotnet7.0-debugsource-0:7.0.119-1.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debugsource-0:7.0.119-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.x86_64" }, "product_reference": "dotnet7.0-debugsource-0:7.0.119-1.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.aarch64" }, "product_reference": "aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.ppc64le" }, "product_reference": "aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.s390x" }, "product_reference": "aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.x86_64" }, "product_reference": "aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64" }, "product_reference": "aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le" }, "product_reference": "aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x" }, "product_reference": "aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64" }, "product_reference": "aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.aarch64" }, "product_reference": "dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.ppc64le" }, "product_reference": "dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.s390x" }, "product_reference": "dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.x86_64" }, "product_reference": "dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64" }, "product_reference": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le" }, "product_reference": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.s390x" }, "product_reference": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64" }, "product_reference": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.aarch64" }, "product_reference": "dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.ppc64le" }, "product_reference": "dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.s390x" }, "product_reference": "dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.x86_64" }, "product_reference": "dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64" }, "product_reference": "dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le" }, "product_reference": "dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.s390x" }, "product_reference": "dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64" }, "product_reference": "dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-0:7.0.19-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.aarch64" }, "product_reference": "dotnet-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-0:7.0.19-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.ppc64le" }, "product_reference": "dotnet-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-0:7.0.19-1.el9_4.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.s390x" }, "product_reference": "dotnet-runtime-7.0-0:7.0.19-1.el9_4.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-0:7.0.19-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.x86_64" }, "product_reference": "dotnet-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64" }, "product_reference": "dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le" }, "product_reference": "dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.s390x" }, "product_reference": "dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64" }, "product_reference": "dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-0:7.0.119-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.aarch64" }, "product_reference": "dotnet-sdk-7.0-0:7.0.119-1.el9_4.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-0:7.0.119-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.ppc64le" }, "product_reference": "dotnet-sdk-7.0-0:7.0.119-1.el9_4.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-0:7.0.119-1.el9_4.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.s390x" }, "product_reference": "dotnet-sdk-7.0-0:7.0.119-1.el9_4.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-0:7.0.119-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.x86_64" }, "product_reference": "dotnet-sdk-7.0-0:7.0.119-1.el9_4.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.aarch64" }, "product_reference": "dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le" }, "product_reference": "dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.s390x" }, "product_reference": "dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.x86_64" }, "product_reference": "dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.aarch64" }, "product_reference": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.ppc64le" }, "product_reference": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.s390x" }, "product_reference": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.x86_64" }, "product_reference": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64" }, "product_reference": "dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le" }, "product_reference": "dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x" }, "product_reference": "dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64" }, "product_reference": "dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-7.0-0:7.0.119-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.aarch64" }, "product_reference": "dotnet-templates-7.0-0:7.0.119-1.el9_4.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-7.0-0:7.0.119-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.ppc64le" }, "product_reference": "dotnet-templates-7.0-0:7.0.119-1.el9_4.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-7.0-0:7.0.119-1.el9_4.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.s390x" }, "product_reference": "dotnet-templates-7.0-0:7.0.119-1.el9_4.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-7.0-0:7.0.119-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.x86_64" }, "product_reference": "dotnet-templates-7.0-0:7.0.119-1.el9_4.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-0:7.0.119-1.el9_4.src as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el9_4.src" }, "product_reference": "dotnet7.0-0:7.0.119-1.el9_4.src", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debuginfo-0:7.0.119-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.aarch64" }, "product_reference": "dotnet7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le" }, "product_reference": "dotnet7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debuginfo-0:7.0.119-1.el9_4.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.s390x" }, "product_reference": "dotnet7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debuginfo-0:7.0.119-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.x86_64" }, "product_reference": "dotnet7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debugsource-0:7.0.119-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.aarch64" }, "product_reference": "dotnet7.0-debugsource-0:7.0.119-1.el9_4.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debugsource-0:7.0.119-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.ppc64le" }, "product_reference": "dotnet7.0-debugsource-0:7.0.119-1.el9_4.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debugsource-0:7.0.119-1.el9_4.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.s390x" }, "product_reference": "dotnet7.0-debugsource-0:7.0.119-1.el9_4.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debugsource-0:7.0.119-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", "product_id": "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.x86_64" }, "product_reference": "dotnet7.0-debugsource-0:7.0.119-1.el9_4.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-21386", "discovery_date": "2024-02-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263085" } ], "notes": [ { "category": "description", "text": "A denial of service vulnerability is present in the .NET applications utilizing SignalR, which a malicious client can exploit. The issue arises from inadequate validation of user-supplied input in .NET. This flaw allows a remote attacker to trigger a denial of service (DoS) attack by providing specially crafted input.", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: Denial of Service in SignalR server", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el9_4.src", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-21386" }, { "category": "external", "summary": "RHBZ#2263085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263085" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-21386", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21386" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-21386", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21386" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-15T01:36:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el9_4.src", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2843" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el9_4.src", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "dotnet: Denial of Service in SignalR server" }, { "cve": "CVE-2024-21404", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263086" } ], "notes": [ { "category": "description", "text": "A denial of service vulnerability exists in .NET applications with OpenSSL support when parsing X509 certificates. The issue arises from inadequate validation of user-supplied input in .NET. This flaw allows a remote attacker to trigger a denial of service (DoS) attack by providing specially crafted input.", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: Denial of Service in X509Certificate2", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el9_4.src", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-21404" }, { "category": "external", "summary": "RHBZ#2263086", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263086" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-21404", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21404" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-21404", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21404" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-15T01:36:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el9_4.src", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2843" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el9_4.src", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "dotnet: Denial of Service in X509Certificate2" }, { "cve": "CVE-2024-30045", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2024-05-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2279695" } ], "notes": [ { "category": "description", "text": "A remote code execution vulnerability exists in .NET 7.0 and .NET 8.0. A stack buffer overrun occurs in the .NET Double Parse routine.", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: stack buffer overrun in Double Parse", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el9_4.src", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-30045" }, { "category": "external", "summary": "RHBZ#2279695", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279695" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-30045", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30045" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-30045", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-30045" } ], "release_date": "2024-05-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-15T01:36:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el9_4.src", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2843" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el9_4.src", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el9_4.src", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "dotnet: stack buffer overrun in Double Parse" }, { "cve": "CVE-2024-30046", "cwe": { "id": "CWE-833", "name": "Deadlock" }, "discovery_date": "2024-05-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2279697" } ], "notes": [ { "category": "description", "text": "A flaw was found in ASP.NET Core. A deadlock condition can be triggered in Http2OutputProducer.Stop(), which may lead to a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: denial of service in ASP.NET Core due to deadlock in Http2OutputProducer.Stop()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el9_4.src", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-30046" }, { "category": "external", "summary": "RHBZ#2279697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279697" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-30046", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30046" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-30046", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-30046" } ], "release_date": "2024-05-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-15T01:36:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el9_4.src", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2843" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el9_4.src", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.19-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-0:7.0.119-1.el9_4.src", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.119-1.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.119-1.el9_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "dotnet: denial of service in ASP.NET Core due to deadlock in Http2OutputProducer.Stop()" } ] }
rhsa-2024_3345
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for .NET 8.0 is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": ".NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.\n\nNew versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.105 and .NET Runtime 8.0.5.\n\nSecurity Fix(es):\n\n* dotnet: stack buffer overrun in Double Parse (CVE-2024-30045)\n\n* dotnet: denial of service in ASP.NET Core due to deadlock in Http2OutputProducer.Stop() (CVE-2024-30046)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:3345", "url": "https://access.redhat.com/errata/RHSA-2024:3345" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2279695", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279695" }, { "category": "external", "summary": "2279697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279697" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_3345.json" } ], "title": "Red Hat Security Advisory: .NET 8.0 security update", "tracking": { "current_release_date": "2024-11-06T05:59:07+00:00", "generator": { "date": "2024-11-06T05:59:07+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:3345", "initial_release_date": "2024-05-23T18:16:15+00:00", "revision_history": [ { "date": "2024-05-23T18:16:15+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-05-23T18:16:15+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:59:07+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB (v. 8)", "product": { "name": "Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.aarch64", "product": { "name": "aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.aarch64", "product_id": "aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-runtime-8.0@8.0.5-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.aarch64", "product": { "name": "aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.aarch64", "product_id": "aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-runtime-dbg-8.0@8.0.5-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.aarch64", "product": { "name": "aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.aarch64", "product_id": "aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-8.0@8.0.5-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-0:8.0.105-1.el8_10.aarch64", "product": { "name": "dotnet-0:8.0.105-1.el8_10.aarch64", "product_id": "dotnet-0:8.0.105-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet@8.0.105-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.aarch64", "product": { "name": "dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.aarch64", "product_id": "dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0@8.0.5-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-host-0:8.0.5-1.el8_10.aarch64", "product": { "name": "dotnet-host-0:8.0.5-1.el8_10.aarch64", "product_id": "dotnet-host-0:8.0.5-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-host@8.0.5-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.aarch64", "product": { "name": "dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.aarch64", "product_id": "dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0@8.0.5-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-runtime-8.0-0:8.0.5-1.el8_10.aarch64", "product": { "name": "dotnet-runtime-8.0-0:8.0.5-1.el8_10.aarch64", "product_id": "dotnet-runtime-8.0-0:8.0.5-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-8.0@8.0.5-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.aarch64", "product": { "name": "dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.aarch64", "product_id": "dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-dbg-8.0@8.0.5-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-sdk-8.0-0:8.0.105-1.el8_10.aarch64", "product": { "name": "dotnet-sdk-8.0-0:8.0.105-1.el8_10.aarch64", "product_id": "dotnet-sdk-8.0-0:8.0.105-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-8.0@8.0.105-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.aarch64", "product": { "name": "dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.aarch64", "product_id": "dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-dbg-8.0@8.0.105-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.aarch64", "product": { "name": "dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.aarch64", "product_id": "dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-targeting-pack-8.0@8.0.5-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-templates-8.0-0:8.0.105-1.el8_10.aarch64", "product": { "name": "dotnet-templates-8.0-0:8.0.105-1.el8_10.aarch64", "product_id": "dotnet-templates-8.0-0:8.0.105-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-templates-8.0@8.0.105-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.aarch64", "product": { "name": "netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.aarch64", "product_id": "netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netstandard-targeting-pack-2.1@8.0.105-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet8.0-debugsource-0:8.0.105-1.el8_10.aarch64", "product": { "name": "dotnet8.0-debugsource-0:8.0.105-1.el8_10.aarch64", "product_id": "dotnet8.0-debugsource-0:8.0.105-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet8.0-debugsource@8.0.105-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "product": { "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "product_id": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0-debuginfo@8.0.5-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-host-debuginfo-0:8.0.5-1.el8_10.aarch64", "product": { "name": "dotnet-host-debuginfo-0:8.0.5-1.el8_10.aarch64", "product_id": "dotnet-host-debuginfo-0:8.0.5-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-host-debuginfo@8.0.5-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "product": { "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "product_id": "dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0-debuginfo@8.0.5-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "product": { "name": "dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "product_id": "dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-8.0-debuginfo@8.0.5-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.aarch64", "product": { "name": "dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.aarch64", "product_id": "dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-8.0-debuginfo@8.0.105-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet8.0-debuginfo-0:8.0.105-1.el8_10.aarch64", "product": { "name": "dotnet8.0-debuginfo-0:8.0.105-1.el8_10.aarch64", "product_id": "dotnet8.0-debuginfo-0:8.0.105-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet8.0-debuginfo@8.0.105-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.aarch64", "product": { "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.aarch64", "product_id": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-8.0-source-built-artifacts@8.0.105-1.el8_10?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.ppc64le", "product": { "name": "aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.ppc64le", "product_id": "aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-runtime-8.0@8.0.5-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.ppc64le", "product": { "name": "aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.ppc64le", "product_id": "aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-runtime-dbg-8.0@8.0.5-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "product": { "name": "aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "product_id": "aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-8.0@8.0.5-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-0:8.0.105-1.el8_10.ppc64le", "product": { "name": "dotnet-0:8.0.105-1.el8_10.ppc64le", "product_id": "dotnet-0:8.0.105-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet@8.0.105-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "product": { "name": "dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "product_id": "dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0@8.0.5-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-host-0:8.0.5-1.el8_10.ppc64le", "product": { "name": "dotnet-host-0:8.0.5-1.el8_10.ppc64le", "product_id": "dotnet-host-0:8.0.5-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-host@8.0.5-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.ppc64le", "product": { "name": "dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.ppc64le", "product_id": "dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0@8.0.5-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-runtime-8.0-0:8.0.5-1.el8_10.ppc64le", "product": { "name": "dotnet-runtime-8.0-0:8.0.5-1.el8_10.ppc64le", "product_id": "dotnet-runtime-8.0-0:8.0.5-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-8.0@8.0.5-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.ppc64le", "product": { "name": "dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.ppc64le", "product_id": "dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-dbg-8.0@8.0.5-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-sdk-8.0-0:8.0.105-1.el8_10.ppc64le", "product": { "name": "dotnet-sdk-8.0-0:8.0.105-1.el8_10.ppc64le", "product_id": "dotnet-sdk-8.0-0:8.0.105-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-8.0@8.0.105-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.ppc64le", "product": { "name": "dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.ppc64le", "product_id": "dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-dbg-8.0@8.0.105-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "product": { "name": "dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "product_id": "dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-targeting-pack-8.0@8.0.5-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-templates-8.0-0:8.0.105-1.el8_10.ppc64le", "product": { "name": "dotnet-templates-8.0-0:8.0.105-1.el8_10.ppc64le", "product_id": "dotnet-templates-8.0-0:8.0.105-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-templates-8.0@8.0.105-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.ppc64le", "product": { "name": "netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.ppc64le", "product_id": "netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/netstandard-targeting-pack-2.1@8.0.105-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet8.0-debugsource-0:8.0.105-1.el8_10.ppc64le", "product": { "name": "dotnet8.0-debugsource-0:8.0.105-1.el8_10.ppc64le", "product_id": "dotnet8.0-debugsource-0:8.0.105-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet8.0-debugsource@8.0.105-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "product": { "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "product_id": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0-debuginfo@8.0.5-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-host-debuginfo-0:8.0.5-1.el8_10.ppc64le", "product": { "name": "dotnet-host-debuginfo-0:8.0.5-1.el8_10.ppc64le", "product_id": "dotnet-host-debuginfo-0:8.0.5-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-host-debuginfo@8.0.5-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "product": { "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "product_id": "dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0-debuginfo@8.0.5-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "product": { "name": "dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "product_id": "dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-8.0-debuginfo@8.0.5-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.ppc64le", "product": { "name": "dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.ppc64le", "product_id": "dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-8.0-debuginfo@8.0.105-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet8.0-debuginfo-0:8.0.105-1.el8_10.ppc64le", "product": { "name": "dotnet8.0-debuginfo-0:8.0.105-1.el8_10.ppc64le", "product_id": "dotnet8.0-debuginfo-0:8.0.105-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet8.0-debuginfo@8.0.105-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.ppc64le", "product": { "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.ppc64le", "product_id": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-8.0-source-built-artifacts@8.0.105-1.el8_10?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.x86_64", "product": { "name": "aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.x86_64", "product_id": "aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-runtime-8.0@8.0.5-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.x86_64", "product": { "name": "aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.x86_64", "product_id": "aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-runtime-dbg-8.0@8.0.5-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.x86_64", "product": { "name": "aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.x86_64", "product_id": "aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-8.0@8.0.5-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-0:8.0.105-1.el8_10.x86_64", "product": { "name": "dotnet-0:8.0.105-1.el8_10.x86_64", "product_id": "dotnet-0:8.0.105-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet@8.0.105-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.x86_64", "product": { "name": "dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.x86_64", "product_id": "dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0@8.0.5-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-host-0:8.0.5-1.el8_10.x86_64", "product": { "name": "dotnet-host-0:8.0.5-1.el8_10.x86_64", "product_id": "dotnet-host-0:8.0.5-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-host@8.0.5-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.x86_64", "product": { "name": "dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.x86_64", "product_id": "dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0@8.0.5-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-runtime-8.0-0:8.0.5-1.el8_10.x86_64", "product": { "name": "dotnet-runtime-8.0-0:8.0.5-1.el8_10.x86_64", "product_id": "dotnet-runtime-8.0-0:8.0.5-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-8.0@8.0.5-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.x86_64", "product": { "name": "dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.x86_64", "product_id": "dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-dbg-8.0@8.0.5-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-sdk-8.0-0:8.0.105-1.el8_10.x86_64", "product": { "name": "dotnet-sdk-8.0-0:8.0.105-1.el8_10.x86_64", "product_id": "dotnet-sdk-8.0-0:8.0.105-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-8.0@8.0.105-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.x86_64", "product": { "name": "dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.x86_64", "product_id": "dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-dbg-8.0@8.0.105-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.x86_64", "product": { "name": "dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.x86_64", "product_id": "dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-targeting-pack-8.0@8.0.5-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-templates-8.0-0:8.0.105-1.el8_10.x86_64", "product": { "name": "dotnet-templates-8.0-0:8.0.105-1.el8_10.x86_64", "product_id": "dotnet-templates-8.0-0:8.0.105-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-templates-8.0@8.0.105-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.x86_64", "product": { "name": "netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.x86_64", "product_id": "netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netstandard-targeting-pack-2.1@8.0.105-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet8.0-debugsource-0:8.0.105-1.el8_10.x86_64", "product": { "name": "dotnet8.0-debugsource-0:8.0.105-1.el8_10.x86_64", "product_id": "dotnet8.0-debugsource-0:8.0.105-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet8.0-debugsource@8.0.105-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "product": { "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "product_id": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0-debuginfo@8.0.5-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-host-debuginfo-0:8.0.5-1.el8_10.x86_64", "product": { "name": "dotnet-host-debuginfo-0:8.0.5-1.el8_10.x86_64", "product_id": "dotnet-host-debuginfo-0:8.0.5-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-host-debuginfo@8.0.5-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "product": { "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "product_id": "dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0-debuginfo@8.0.5-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "product": { "name": "dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "product_id": "dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-8.0-debuginfo@8.0.5-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.x86_64", "product": { "name": "dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.x86_64", "product_id": "dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-8.0-debuginfo@8.0.105-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet8.0-debuginfo-0:8.0.105-1.el8_10.x86_64", "product": { "name": "dotnet8.0-debuginfo-0:8.0.105-1.el8_10.x86_64", "product_id": "dotnet8.0-debuginfo-0:8.0.105-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet8.0-debuginfo@8.0.105-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.x86_64", "product": { "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.x86_64", "product_id": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-8.0-source-built-artifacts@8.0.105-1.el8_10?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.s390x", "product": { "name": "aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.s390x", "product_id": "aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-runtime-8.0@8.0.5-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.s390x", "product": { "name": "aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.s390x", "product_id": "aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-runtime-dbg-8.0@8.0.5-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.s390x", "product": { "name": "aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.s390x", "product_id": "aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-8.0@8.0.5-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-0:8.0.105-1.el8_10.s390x", "product": { "name": "dotnet-0:8.0.105-1.el8_10.s390x", "product_id": "dotnet-0:8.0.105-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet@8.0.105-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.s390x", "product": { "name": "dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.s390x", "product_id": "dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0@8.0.5-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-host-0:8.0.5-1.el8_10.s390x", "product": { "name": "dotnet-host-0:8.0.5-1.el8_10.s390x", "product_id": "dotnet-host-0:8.0.5-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-host@8.0.5-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.s390x", "product": { "name": "dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.s390x", "product_id": "dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0@8.0.5-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-runtime-8.0-0:8.0.5-1.el8_10.s390x", "product": { "name": "dotnet-runtime-8.0-0:8.0.5-1.el8_10.s390x", "product_id": "dotnet-runtime-8.0-0:8.0.5-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-8.0@8.0.5-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.s390x", "product": { "name": "dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.s390x", "product_id": "dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-dbg-8.0@8.0.5-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-sdk-8.0-0:8.0.105-1.el8_10.s390x", "product": { "name": "dotnet-sdk-8.0-0:8.0.105-1.el8_10.s390x", "product_id": "dotnet-sdk-8.0-0:8.0.105-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-8.0@8.0.105-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.s390x", "product": { "name": "dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.s390x", "product_id": "dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-dbg-8.0@8.0.105-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.s390x", "product": { "name": "dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.s390x", "product_id": "dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-targeting-pack-8.0@8.0.5-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-templates-8.0-0:8.0.105-1.el8_10.s390x", "product": { "name": "dotnet-templates-8.0-0:8.0.105-1.el8_10.s390x", "product_id": "dotnet-templates-8.0-0:8.0.105-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-templates-8.0@8.0.105-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.s390x", "product": { "name": "netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.s390x", "product_id": "netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/netstandard-targeting-pack-2.1@8.0.105-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "dotnet8.0-debugsource-0:8.0.105-1.el8_10.s390x", "product": { "name": "dotnet8.0-debugsource-0:8.0.105-1.el8_10.s390x", "product_id": "dotnet8.0-debugsource-0:8.0.105-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet8.0-debugsource@8.0.105-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "product": { "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "product_id": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-8.0-debuginfo@8.0.5-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-host-debuginfo-0:8.0.5-1.el8_10.s390x", "product": { "name": "dotnet-host-debuginfo-0:8.0.5-1.el8_10.s390x", "product_id": "dotnet-host-debuginfo-0:8.0.5-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-host-debuginfo@8.0.5-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "product": { "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "product_id": "dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-8.0-debuginfo@8.0.5-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "product": { "name": "dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "product_id": "dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-8.0-debuginfo@8.0.5-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.s390x", "product": { "name": "dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.s390x", "product_id": "dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-8.0-debuginfo@8.0.105-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "dotnet8.0-debuginfo-0:8.0.105-1.el8_10.s390x", "product": { "name": "dotnet8.0-debuginfo-0:8.0.105-1.el8_10.s390x", "product_id": "dotnet8.0-debuginfo-0:8.0.105-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet8.0-debuginfo@8.0.105-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.s390x", "product": { "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.s390x", "product_id": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-8.0-source-built-artifacts@8.0.105-1.el8_10?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "dotnet8.0-0:8.0.105-1.el8_10.src", "product": { "name": "dotnet8.0-0:8.0.105-1.el8_10.src", "product_id": "dotnet8.0-0:8.0.105-1.el8_10.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet8.0@8.0.105-1.el8_10?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.aarch64" }, "product_reference": "aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.ppc64le" }, "product_reference": "aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.s390x" }, "product_reference": "aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.x86_64" }, "product_reference": "aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.aarch64" }, "product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.ppc64le" }, "product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.s390x" }, "product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.x86_64" }, "product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.aarch64" }, "product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.ppc64le" }, "product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.s390x" }, "product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.x86_64" }, "product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-0:8.0.105-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.aarch64" }, "product_reference": "dotnet-0:8.0.105-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-0:8.0.105-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.ppc64le" }, "product_reference": "dotnet-0:8.0.105-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-0:8.0.105-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.s390x" }, "product_reference": "dotnet-0:8.0.105-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-0:8.0.105-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.x86_64" }, "product_reference": "dotnet-0:8.0.105-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.aarch64" }, "product_reference": "dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.ppc64le" }, "product_reference": "dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.s390x" }, "product_reference": "dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.x86_64" }, "product_reference": "dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64" }, "product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le" }, "product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.s390x" }, "product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64" }, "product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-0:8.0.5-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.aarch64" }, "product_reference": "dotnet-host-0:8.0.5-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-0:8.0.5-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.ppc64le" }, "product_reference": "dotnet-host-0:8.0.5-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-0:8.0.5-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.s390x" }, "product_reference": "dotnet-host-0:8.0.5-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-0:8.0.5-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.x86_64" }, "product_reference": "dotnet-host-0:8.0.5-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-debuginfo-0:8.0.5-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.aarch64" }, "product_reference": "dotnet-host-debuginfo-0:8.0.5-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-debuginfo-0:8.0.5-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.ppc64le" }, "product_reference": "dotnet-host-debuginfo-0:8.0.5-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-debuginfo-0:8.0.5-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.s390x" }, "product_reference": "dotnet-host-debuginfo-0:8.0.5-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-debuginfo-0:8.0.5-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.x86_64" }, "product_reference": "dotnet-host-debuginfo-0:8.0.5-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.aarch64" }, "product_reference": "dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.ppc64le" }, "product_reference": "dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.s390x" }, "product_reference": "dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.x86_64" }, "product_reference": "dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64" }, "product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le" }, "product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.s390x" }, "product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64" }, "product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-8.0-0:8.0.5-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.aarch64" }, "product_reference": "dotnet-runtime-8.0-0:8.0.5-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-8.0-0:8.0.5-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.ppc64le" }, "product_reference": "dotnet-runtime-8.0-0:8.0.5-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-8.0-0:8.0.5-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.s390x" }, "product_reference": "dotnet-runtime-8.0-0:8.0.5-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-8.0-0:8.0.5-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.x86_64" }, "product_reference": "dotnet-runtime-8.0-0:8.0.5-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64" }, "product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le" }, "product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.s390x" }, "product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64" }, "product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.aarch64" }, "product_reference": "dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.ppc64le" }, "product_reference": "dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.s390x" }, "product_reference": "dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.x86_64" }, "product_reference": "dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-8.0-0:8.0.105-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.aarch64" }, "product_reference": "dotnet-sdk-8.0-0:8.0.105-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-8.0-0:8.0.105-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.ppc64le" }, "product_reference": "dotnet-sdk-8.0-0:8.0.105-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-8.0-0:8.0.105-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.s390x" }, "product_reference": "dotnet-sdk-8.0-0:8.0.105-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-8.0-0:8.0.105-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.x86_64" }, "product_reference": "dotnet-sdk-8.0-0:8.0.105-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.aarch64" }, "product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.ppc64le" }, "product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.s390x" }, "product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.x86_64" }, "product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.aarch64" }, "product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.ppc64le" }, "product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.s390x" }, "product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.x86_64" }, "product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.aarch64" }, "product_reference": "dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.ppc64le" }, "product_reference": "dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.s390x" }, "product_reference": "dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.x86_64" }, "product_reference": "dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.aarch64" }, "product_reference": "dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.ppc64le" }, "product_reference": "dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.s390x" }, "product_reference": "dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.x86_64" }, "product_reference": "dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-8.0-0:8.0.105-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.aarch64" }, "product_reference": "dotnet-templates-8.0-0:8.0.105-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-8.0-0:8.0.105-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.ppc64le" }, "product_reference": "dotnet-templates-8.0-0:8.0.105-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-8.0-0:8.0.105-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.s390x" }, "product_reference": "dotnet-templates-8.0-0:8.0.105-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-8.0-0:8.0.105-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.x86_64" }, "product_reference": "dotnet-templates-8.0-0:8.0.105-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet8.0-0:8.0.105-1.el8_10.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-0:8.0.105-1.el8_10.src" }, "product_reference": "dotnet8.0-0:8.0.105-1.el8_10.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet8.0-debuginfo-0:8.0.105-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.aarch64" }, "product_reference": "dotnet8.0-debuginfo-0:8.0.105-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet8.0-debuginfo-0:8.0.105-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.ppc64le" }, "product_reference": "dotnet8.0-debuginfo-0:8.0.105-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet8.0-debuginfo-0:8.0.105-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.s390x" }, "product_reference": "dotnet8.0-debuginfo-0:8.0.105-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet8.0-debuginfo-0:8.0.105-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.x86_64" }, "product_reference": "dotnet8.0-debuginfo-0:8.0.105-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet8.0-debugsource-0:8.0.105-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.aarch64" }, "product_reference": "dotnet8.0-debugsource-0:8.0.105-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet8.0-debugsource-0:8.0.105-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.ppc64le" }, "product_reference": "dotnet8.0-debugsource-0:8.0.105-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet8.0-debugsource-0:8.0.105-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.s390x" }, "product_reference": "dotnet8.0-debugsource-0:8.0.105-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet8.0-debugsource-0:8.0.105-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.x86_64" }, "product_reference": "dotnet8.0-debugsource-0:8.0.105-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.aarch64" }, "product_reference": "netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.ppc64le" }, "product_reference": "netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.s390x" }, "product_reference": "netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.x86_64" }, "product_reference": "netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.aarch64" }, "product_reference": "aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.ppc64le" }, "product_reference": "aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.s390x" }, "product_reference": "aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.x86_64" }, "product_reference": "aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.aarch64" }, "product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.ppc64le" }, "product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.s390x" }, "product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.x86_64" }, "product_reference": "aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.aarch64" }, "product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.ppc64le" }, "product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.s390x" }, "product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.x86_64" }, "product_reference": "aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-0:8.0.105-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.aarch64" }, "product_reference": "dotnet-0:8.0.105-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-0:8.0.105-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.ppc64le" }, "product_reference": "dotnet-0:8.0.105-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-0:8.0.105-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.s390x" }, "product_reference": "dotnet-0:8.0.105-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-0:8.0.105-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.x86_64" }, "product_reference": "dotnet-0:8.0.105-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.aarch64" }, "product_reference": "dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.ppc64le" }, "product_reference": "dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.s390x" }, "product_reference": "dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.x86_64" }, "product_reference": "dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64" }, "product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le" }, "product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.s390x" }, "product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64" }, "product_reference": "dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-0:8.0.5-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.aarch64" }, "product_reference": "dotnet-host-0:8.0.5-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-0:8.0.5-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.ppc64le" }, "product_reference": "dotnet-host-0:8.0.5-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-0:8.0.5-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.s390x" }, "product_reference": "dotnet-host-0:8.0.5-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-0:8.0.5-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.x86_64" }, "product_reference": "dotnet-host-0:8.0.5-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-debuginfo-0:8.0.5-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.aarch64" }, "product_reference": "dotnet-host-debuginfo-0:8.0.5-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-debuginfo-0:8.0.5-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.ppc64le" }, "product_reference": "dotnet-host-debuginfo-0:8.0.5-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-debuginfo-0:8.0.5-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.s390x" }, "product_reference": "dotnet-host-debuginfo-0:8.0.5-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-host-debuginfo-0:8.0.5-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.x86_64" }, "product_reference": "dotnet-host-debuginfo-0:8.0.5-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.aarch64" }, "product_reference": "dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.ppc64le" }, "product_reference": "dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.s390x" }, "product_reference": "dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.x86_64" }, "product_reference": "dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64" }, "product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le" }, "product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.s390x" }, "product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64" }, "product_reference": "dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-8.0-0:8.0.5-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.aarch64" }, "product_reference": "dotnet-runtime-8.0-0:8.0.5-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-8.0-0:8.0.5-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.ppc64le" }, "product_reference": "dotnet-runtime-8.0-0:8.0.5-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-8.0-0:8.0.5-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.s390x" }, "product_reference": "dotnet-runtime-8.0-0:8.0.5-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-8.0-0:8.0.5-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.x86_64" }, "product_reference": "dotnet-runtime-8.0-0:8.0.5-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64" }, "product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le" }, "product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.s390x" }, "product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64" }, "product_reference": "dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.aarch64" }, "product_reference": "dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.ppc64le" }, "product_reference": "dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.s390x" }, "product_reference": "dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.x86_64" }, "product_reference": "dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-8.0-0:8.0.105-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.aarch64" }, "product_reference": "dotnet-sdk-8.0-0:8.0.105-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-8.0-0:8.0.105-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.ppc64le" }, "product_reference": "dotnet-sdk-8.0-0:8.0.105-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-8.0-0:8.0.105-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.s390x" }, "product_reference": "dotnet-sdk-8.0-0:8.0.105-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-8.0-0:8.0.105-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.x86_64" }, "product_reference": "dotnet-sdk-8.0-0:8.0.105-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.aarch64" }, "product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.ppc64le" }, "product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.s390x" }, "product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.x86_64" }, "product_reference": "dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.aarch64" }, "product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.ppc64le" }, "product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.s390x" }, "product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.x86_64" }, "product_reference": "dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.aarch64" }, "product_reference": "dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.ppc64le" }, "product_reference": "dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.s390x" }, "product_reference": "dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.x86_64" }, "product_reference": "dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.aarch64" }, "product_reference": "dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.ppc64le" }, "product_reference": "dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.s390x" }, "product_reference": "dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.x86_64" }, "product_reference": "dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-8.0-0:8.0.105-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.aarch64" }, "product_reference": "dotnet-templates-8.0-0:8.0.105-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-8.0-0:8.0.105-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.ppc64le" }, "product_reference": "dotnet-templates-8.0-0:8.0.105-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-8.0-0:8.0.105-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.s390x" }, "product_reference": "dotnet-templates-8.0-0:8.0.105-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-8.0-0:8.0.105-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.x86_64" }, "product_reference": "dotnet-templates-8.0-0:8.0.105-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet8.0-0:8.0.105-1.el8_10.src as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-0:8.0.105-1.el8_10.src" }, "product_reference": "dotnet8.0-0:8.0.105-1.el8_10.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet8.0-debuginfo-0:8.0.105-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.aarch64" }, "product_reference": "dotnet8.0-debuginfo-0:8.0.105-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet8.0-debuginfo-0:8.0.105-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.ppc64le" }, "product_reference": "dotnet8.0-debuginfo-0:8.0.105-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet8.0-debuginfo-0:8.0.105-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.s390x" }, "product_reference": "dotnet8.0-debuginfo-0:8.0.105-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet8.0-debuginfo-0:8.0.105-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.x86_64" }, "product_reference": "dotnet8.0-debuginfo-0:8.0.105-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet8.0-debugsource-0:8.0.105-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.aarch64" }, "product_reference": "dotnet8.0-debugsource-0:8.0.105-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet8.0-debugsource-0:8.0.105-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.ppc64le" }, "product_reference": "dotnet8.0-debugsource-0:8.0.105-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet8.0-debugsource-0:8.0.105-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.s390x" }, "product_reference": "dotnet8.0-debugsource-0:8.0.105-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet8.0-debugsource-0:8.0.105-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.x86_64" }, "product_reference": "dotnet8.0-debugsource-0:8.0.105-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.aarch64" }, "product_reference": "netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.ppc64le" }, "product_reference": "netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.s390x" }, "product_reference": "netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.x86_64" }, "product_reference": "netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-30045", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2024-05-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2279695" } ], "notes": [ { "category": "description", "text": "A remote code execution vulnerability exists in .NET 7.0 and .NET 8.0. A stack buffer overrun occurs in the .NET Double Parse routine.", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: stack buffer overrun in Double Parse", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-0:8.0.105-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-0:8.0.105-1.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-30045" }, { "category": "external", "summary": "RHBZ#2279695", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279695" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-30045", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30045" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-30045", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-30045" } ], "release_date": "2024-05-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-23T18:16:15+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-0:8.0.105-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-0:8.0.105-1.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3345" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-0:8.0.105-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-0:8.0.105-1.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-0:8.0.105-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-0:8.0.105-1.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "dotnet: stack buffer overrun in Double Parse" }, { "cve": "CVE-2024-30046", "cwe": { "id": "CWE-833", "name": "Deadlock" }, "discovery_date": "2024-05-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2279697" } ], "notes": [ { "category": "description", "text": "A flaw was found in ASP.NET Core. A deadlock condition can be triggered in Http2OutputProducer.Stop(), which may lead to a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: denial of service in ASP.NET Core due to deadlock in Http2OutputProducer.Stop()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-0:8.0.105-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-0:8.0.105-1.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-30046" }, { "category": "external", "summary": "RHBZ#2279697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279697" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-30046", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30046" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-30046", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-30046" } ], "release_date": "2024-05-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-23T18:16:15+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-0:8.0.105-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-0:8.0.105-1.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3345" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-0:8.0.105-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-0:8.0.105-1.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-0:8.0.105-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.5-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-0:8.0.105-1.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.105-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:8.0.105-1.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "dotnet: denial of service in ASP.NET Core due to deadlock in Http2OutputProducer.Stop()" } ] }
wid-sec-w-2024-1115
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Microsoft Visual Studio ist eine integrierte Entwicklungsumgebung f\u00fcr Hochsprachen.\r\nMicrosoft .NET Framework ist eine Komponente des Microsoft Windows-Betriebssystems, das die Erstellung und Ausf\u00fchrung von Softwareanwendungen und Webdiensten erm\u00f6glicht. Es beinhaltet sowohl eine Laufzeitumgebung als auch ein Framework von Klassenbibliotheken (APIs), u. a. f\u00fcr die Programmiersprache ASP (ASP.NET), den Datenzugriff (ADO.NET), intelligente Clientanwendungen (Windows Forms) und weitere.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Microsoft Visual Studio und Microsoft .NET Framework ausnutzen, um beliebigen Programmcode auszuf\u00fchren oder einen Denial of Service Zustand herbeizuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1115 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1115.json" }, { "category": "self", "summary": "WID-SEC-2024-1115 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1115" }, { "category": "external", "summary": "Microsoft Leitfaden f\u00fcr Sicherheitsupdates vom 2024-05-14", "url": "https://msrc.microsoft.com/update-guide" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-ECBA8476E2 vom 2024-05-15", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-ecba8476e2" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2843 vom 2024-05-14", "url": "https://access.redhat.com/errata/RHSA-2024:2843" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2842 vom 2024-05-14", "url": "https://access.redhat.com/errata/RHSA-2024:2842" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-2842 vom 2024-05-16", "url": "http://linux.oracle.com/errata/ELSA-2024-2842.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6773-1 vom 2024-05-16", "url": "https://www.google.com/url?q=https%3A%2F%2Fubuntu.com%2Fsecurity%2Fnotices%2FUSN-6773-1\u0026%3Bsource=gmail\u0026%3Bust=1715954045154000\u0026%3Busg=AOvVaw0nqdeHPsbxq0yOuuMYQ_5H" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3340 vom 2024-05-23", "url": "https://access.redhat.com/errata/RHSA-2024:3340" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3345 vom 2024-05-23", "url": "https://access.redhat.com/errata/RHSA-2024:3345" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-3340 vom 2024-05-30", "url": "http://linux.oracle.com/errata/ELSA-2024-3340.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-3345 vom 2024-05-30", "url": "http://linux.oracle.com/errata/ELSA-2024-3345.html" } ], "source_lang": "en-US", "title": "Microsoft Developer Tools: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-05-30T22:00:00.000+00:00", "generator": { "date": "2024-05-31T09:06:14.007+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-1115", "initial_release_date": "2024-05-14T22:00:00.000+00:00", "revision_history": [ { "date": "2024-05-14T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-05-15T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-05-16T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-05-23T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-05-30T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Oracle Linux aufgenommen" } ], "status": "final", "version": "5" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "7", "product": { "name": "Microsoft .NET Framework 7.0", "product_id": "T029132", "product_identification_helper": { "cpe": "cpe:/a:microsoft:.net_framework:7.0" } } }, { "category": "product_version", "name": "8", "product": { "name": "Microsoft .NET Framework 8.0", "product_id": "T031969", "product_identification_helper": { "cpe": "cpe:/a:microsoft:.net_framework:8.0" } } } ], "category": "product_name", "name": ".NET Framework" }, { "branches": [ { "category": "product_version", "name": "15.0-15.9", "product": { "name": "Microsoft Visual Studio 2017 15.0-15.9", "product_id": "T034821", "product_identification_helper": { "cpe": "cpe:/a:microsoft:visual_studio_2017:15.9" } } } ], "category": "product_name", "name": "Visual Studio 2017" }, { "branches": [ { "category": "product_version", "name": "16.0-16.11", "product": { "name": "Microsoft Visual Studio 2019 16.0-16.11", "product_id": "T034822", "product_identification_helper": { "cpe": "cpe:/a:microsoft:visual_studio_2019:16.11" } } } ], "category": "product_name", "name": "Visual Studio 2019" }, { "branches": [ { "category": "product_version", "name": "17.4", "product": { "name": "Microsoft Visual Studio 2022 17.4", "product_id": "1342765", "product_identification_helper": { "cpe": "cpe:/a:microsoft:visual_studio_2022:17.4" } } }, { "category": "product_version", "name": "17.6", "product": { "name": "Microsoft Visual Studio 2022 17.6", "product_id": "1419194", "product_identification_helper": { "cpe": "cpe:/a:microsoft:visual_studio_2022:17.6" } } }, { "category": "product_version", "name": "17.8", "product": { "name": "Microsoft Visual Studio 2022 17.8", "product_id": "1565309", "product_identification_helper": { "cpe": "cpe:/a:microsoft:visual_studio_2022:17.8" } } }, { "category": "product_version", "name": "17.9", "product": { "name": "Microsoft Visual Studio 2022 17.9", "product_id": "T034820", "product_identification_helper": { "cpe": "cpe:/a:microsoft:visual_studio_2022:17.9" } } } ], "category": "product_name", "name": "Visual Studio 2022" } ], "category": "vendor", "name": "Microsoft" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-30045", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Microsoft Visual Studio und Microsoft .NET Framework. Diese ist auf einen Buffer Overflow zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T034822", "T034821", "T029132", "T034820", "67646", "T000126", "1342765", "1419194", "T031969", "T004914", "1565309" ] }, "release_date": "2024-05-14T22:00:00Z", "title": "CVE-2024-30045" }, { "cve": "CVE-2024-30046", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Microsoft Visual Studio, welche auf eine Race Condition zur\u00fcckzuf\u00fchren ist. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T034822", "T034821", "T034820", "67646", "T000126", "1342765", "1419194", "T004914", "1565309" ] }, "release_date": "2024-05-14T22:00:00Z", "title": "CVE-2024-30046" }, { "cve": "CVE-2024-32002", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Microsoft Visual Studio, welche auf eine Anf\u00e4lligkeit f\u00fcr ein Path Traversal zur\u00fcckzuf\u00fchren ist. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren." } ], "product_status": { "known_affected": [ "T034822", "T034821", "T034820", "67646", "T000126", "1342765", "1419194", "T004914", "1565309" ] }, "release_date": "2024-05-14T22:00:00Z", "title": "CVE-2024-32002" }, { "cve": "CVE-2024-32004", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Microsoft Visual Studio, welche auf eine Path Traversal Anf\u00e4lligkeit zur\u00fcckzuf\u00fchren ist. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren." } ], "product_status": { "known_affected": [ "T034822", "T034821", "T034820", "67646", "T000126", "1342765", "1419194", "T004914", "1565309" ] }, "release_date": "2024-05-14T22:00:00Z", "title": "CVE-2024-32004" } ] }
gsd-2024-30045
Vulnerability from gsd
{ "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2024-30045" ], "id": "GSD-2024-30045", "modified": "2024-04-03T05:02:29.247898Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2024-30045", "STATE": "RESERVED" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." } ] } } } }
ghsa-7fcr-8qw6-92fr
Vulnerability from github
Microsoft Security Advisory CVE-2024-30045 | .NET Remote code Execution Vulnerability
Executive summary
Microsoft is releasing this security advisory to provide information about a vulnerability in .NET. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.
A Remote Code Execution vulnerability exists in .NET 7.0 and .NET 8.0 where a stack buffer overrun occurs in .NET Double Parse routine.
Discussion
Discussion for this issue can be found at https://github.com/dotnet/runtime/issues/102206
Mitigation factors
Microsoft has not identified any mitigating factors for this vulnerability.
Affected software
- Any .NET 7.0 application running on .NET 7.0.18 or earlier.
- Any .NET 8.0 application running on .NET 8.0.4 or earlier.
Affected Packages
The vulnerability affects any Microsoft .NET Core project if it uses any of affected packages versions listed below
.NET 7
Package name | Affected version | Patched version ------------ | ---------------- | ------------------------- Microsoft.NetCore.App.Runtime.linux-arm | <= 7.0.18 | 7.0.19 Microsoft.NetCore.App.Runtime.linux-arm64 | <= 7.0.18 | 7.0.19 Microsoft.NetCore.App.Runtime.linux-musl-arm | <= 7.0.18 | 7.0.19 Microsoft.NetCore.App.Runtime.linux-musl-arm64 | <= 7.0.18 | 7.0.19 Microsoft.NetCore.App.Runtime.linux-musl-x64 | <= 7.0.18 | 7.0.19 Microsoft.NetCore.App.Runtime.linux-x64 | <= 7.0.18 | 7.0.19 Microsoft.NetCore.App.Runtime.osx-arm64 | <= 7.0.18 | 7.0.19 Microsoft.NetCore.App.Runtime.osx-x64 | <= 7.0.18 | 7.0.19 Microsoft.NetCore.App.Runtime.win-arm | <= 7.0.18 | 7.0.19 Microsoft.NetCore.App.Runtime.win-arm64 | <= 7.0.18 | 7.0.19 Microsoft.NetCore.App.Runtime.win-x64 | <= 7.0.18 | 7.0.19 Microsoft.NetCore.App.Runtime.win-x86 | <= 7.0.18 | 7.0.19
.NET 8
Package name | Affected version | Patched version ------------ | ---------------- | ------------------------- Microsoft.NetCore.App.Runtime.linux-arm | <= 8.0.4 | 8.0.5 Microsoft.NetCore.App.Runtime.linux-arm64 | <= 8.0.4 | 8.0.5 Microsoft.NetCore.App.Runtime.linux-musl-arm | <= 8.0.4 | 8.0.5 Microsoft.NetCore.App.Runtime.linux-musl-arm64 | <= 8.0.4 | 8.0.5 Microsoft.NetCore.App.Runtime.linux-musl-x64 | <= 8.0.4 | 8.0.5 Microsoft.NetCore.App.Runtime.linux-x64 | <= 8.0.4 | 8.0.5 Microsoft.NetCore.App.Runtime.osx-arm64 | <= 8.0.4 | 8.0.5 Microsoft.NetCore.App.Runtime.osx-x64 | <= 8.0.4 | 8.0.5 Microsoft.NetCore.App.Runtime.win-arm | <= 8.0.4 | 8.0.5 Microsoft.NetCore.App.Runtime.win-arm64 | <= 8.0.4 | 8.0.5 Microsoft.NetCore.App.Runtime.win-x64 | <= 8.0.4 | 8.0.5 Microsoft.NetCore.App.Runtime.win-x86 | <= 8.0.4 | 8.0.5
Advisory FAQ
How do I know if I am affected?
If you have a runtime or SDK with a version listed, or an affected package listed in affected software or affected packages, you're exposed to the vulnerability.
How do I fix the issue?
- To fix the issue please install the latest version of .NET 8.0 or .NET 7.0 or .NET 6.0. If you have installed one or more .NET SDKs through Visual Studio, Visual Studio will prompt you to update Visual Studio, which will also update your .NET SDKs.
- If you have .NET 6.0 or greater installed, you can list the versions you have installed by running the
dotnet --info
command. You will see output like the following;
``` .NET Core SDK (reflecting any global.json):
Version: 8.0.200 Commit: 8473146e7d
Runtime Environment:
OS Name: Windows OS Version: 10.0.18363 OS Platform: Windows RID: win10-x64 Base Path: C:\Program Files\dotnet\sdk\6.0.300\
Host (useful for support):
Version: 8.0.3 Commit: 8473146e7d
.NET Core SDKs installed:
8.0.200 [C:\Program Files\dotnet\sdk]
.NET Core runtimes installed:
Microsoft.AspNetCore.App 8.0.3 [C:\Program Files\dotnet\shared\Microsoft.AspNetCore.App] Microsoft.NETCore.App 8.0.3 [C:\Program Files\dotnet\shared\Microsoft.NETCore.App] Microsoft.WindowsDesktop.App 8.0.3 [C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App]
To install additional .NET Core runtimes or SDKs: https://aka.ms/dotnet-download ```
- If you're using .NET 8.0, you should download and install .NET 8.0.5 Runtime or .NET 8.0.105 SDK (for Visual Studio 2022 v17.8) from https://dotnet.microsoft.com/download/dotnet-core/8.0.
- If you're using .NET 7.0, you should download and install Runtime 7.0.19 or SDK 7.0.119 (for Visual Studio 2022 v17.4) from https://dotnet.microsoft.com/download/dotnet-core/7.0.
.NET 7.0 and, .NET 8.0 updates are also available from Microsoft Update. To access this either type "Check for updates" in your Windows search, or open Settings, choose Update & Security and then click Check for Updates.
Once you have installed the updated runtime or SDK, restart your apps for the update to take effect.
Additionally, if you've deployed self-contained applications targeting any of the impacted versions, these applications are also vulnerable and must be recompiled and redeployed.
Other Information
Reporting Security Issues
If you have found a potential security issue in .NET 8.0 or .NET 7.0 or .NET 6.0, please email details to secure@microsoft.com. Reports may qualify for the Microsoft .NET Core & .NET 5 Bounty. Details of the Microsoft .NET Bounty Program including terms and conditions are at https://aka.ms/corebounty.
Support
You can ask questions about this issue on GitHub in the .NET GitHub organization. The main repos are located at https://github.com/dotnet/runtime and https://github.com/dotnet/aspnet/. The Announcements repo (https://github.com/dotnet/Announcements) will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the linked discussion issue.
Disclaimer
The information provided in this advisory is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.
External Links
Revisions
V1.0 (May 14, 2024): Advisory published.
Version 1.0
Last Updated 2024-05-14
{ "affected": [ { "database_specific": { "last_known_affected_version_range": "\u003c= 7.0.18" }, "package": { "ecosystem": "NuGet", "name": "Microsoft.NETCore.App.Runtime.linux-arm" }, "ranges": [ { "events": [ { "introduced": "7.0.0" }, { "fixed": "7.0.19" } ], "type": "ECOSYSTEM" } ] }, { "database_specific": { "last_known_affected_version_range": "\u003c= 7.0.18" }, "package": { "ecosystem": "NuGet", "name": "Microsoft.NETCore.App.Runtime.linux-arm64" }, "ranges": [ { "events": [ { "introduced": "7.0.0" }, { "fixed": "7.0.19" } ], "type": "ECOSYSTEM" } ] }, { "database_specific": { "last_known_affected_version_range": "\u003c= 8.0.4" }, "package": { "ecosystem": "NuGet", "name": "Microsoft.NETCore.App.Runtime.linux-arm" }, "ranges": [ { "events": [ { "introduced": "8.0.0" }, { "fixed": "8.0.5" } ], "type": "ECOSYSTEM" } ] }, { "database_specific": { "last_known_affected_version_range": "\u003c= 8.0.4" }, "package": { "ecosystem": "NuGet", "name": "Microsoft.NETCore.App.Runtime.linux-arm64" }, "ranges": [ { "events": [ { "introduced": "8.0.0" }, { "fixed": "8.0.5" } ], "type": "ECOSYSTEM" } ] }, { "database_specific": { "last_known_affected_version_range": "\u003c= 7.0.18" }, "package": { "ecosystem": "NuGet", "name": "Microsoft.NETCore.App.Runtime.linux-musl-arm" }, "ranges": [ { "events": [ { "introduced": "7.0.0" }, { "fixed": "7.0.19" } ], "type": "ECOSYSTEM" } ] }, { "database_specific": { "last_known_affected_version_range": "\u003c= 8.0.4" }, "package": { "ecosystem": "NuGet", "name": "Microsoft.NETCore.App.Runtime.linux-musl-arm64" }, "ranges": [ { "events": [ { "introduced": "8.0.0" }, { "fixed": "8.0.5" } ], "type": "ECOSYSTEM" } ] }, { "database_specific": { "last_known_affected_version_range": "\u003c= 7.0.18" }, "package": { "ecosystem": "NuGet", "name": "Microsoft.NETCore.App.Runtime.linux-musl-x64" }, "ranges": [ { "events": [ { "introduced": "7.0.0" }, { "fixed": "7.0.19" } ], "type": "ECOSYSTEM" } ] }, { "database_specific": { "last_known_affected_version_range": "\u003c= 8.0.4" }, "package": { "ecosystem": "NuGet", "name": "Microsoft.NETCore.App.Runtime.linux-musl-x64" }, "ranges": [ { "events": [ { "introduced": "8.0.0" }, { "fixed": "8.0.5" } ], "type": "ECOSYSTEM" } ] }, { "database_specific": { "last_known_affected_version_range": "\u003c= 7.0.18" }, "package": { "ecosystem": "NuGet", "name": "Microsoft.NETCore.App.Runtime.linux-x64" }, "ranges": [ { "events": [ { "introduced": "7.0.0" }, { "fixed": "7.0.19" } ], "type": "ECOSYSTEM" } ] }, { "database_specific": { "last_known_affected_version_range": "\u003c= 8.0.4" }, "package": { "ecosystem": "NuGet", "name": "Microsoft.NETCore.App.Runtime.linux-x64" }, "ranges": [ { "events": [ { "introduced": "8.0.0" }, { "fixed": "8.0.5" } ], "type": "ECOSYSTEM" } ] }, { "database_specific": { "last_known_affected_version_range": "\u003c= 7.0.18" }, "package": { "ecosystem": "NuGet", "name": "Microsoft.NETCore.App.Runtime.osx-arm64" }, "ranges": [ { "events": [ { "introduced": "7.0.0" }, { "fixed": "7.0.19" } ], "type": "ECOSYSTEM" } ] }, { "database_specific": { "last_known_affected_version_range": "\u003c= 8.0.4" }, "package": { "ecosystem": "NuGet", "name": "Microsoft.NETCore.App.Runtime.osx-arm64" }, "ranges": [ { "events": [ { "introduced": "8.0.0" }, { "fixed": "8.0.5" } ], "type": "ECOSYSTEM" } ] }, { "database_specific": { "last_known_affected_version_range": "\u003c= 7.0.18" }, "package": { "ecosystem": "NuGet", "name": "Microsoft.NETCore.App.Runtime.osx-x64" }, "ranges": [ { "events": [ { "introduced": "7.0.0" }, { "fixed": "7.0.19" } ], "type": "ECOSYSTEM" } ] }, { "database_specific": { "last_known_affected_version_range": "\u003c= 8.0.4" }, "package": { "ecosystem": "NuGet", "name": "Microsoft.NETCore.App.Runtime.osx-x64" }, "ranges": [ { "events": [ { "introduced": "8.0.0" }, { "fixed": "8.0.5" } ], "type": "ECOSYSTEM" } ] }, { "database_specific": { "last_known_affected_version_range": "\u003c= 7.0.18" }, "package": { "ecosystem": "NuGet", "name": "Microsoft.NETCore.App.Runtime.win-arm" }, "ranges": [ { "events": [ { "introduced": "7.0.0" }, { "fixed": "7.0.19" } ], "type": "ECOSYSTEM" } ] }, { "database_specific": { "last_known_affected_version_range": "\u003c= 8.0.4" }, "package": { "ecosystem": "NuGet", "name": "Microsoft.NETCore.App.Runtime.win-arm" }, "ranges": [ { "events": [ { "introduced": "8.0.0" }, { "fixed": "8.0.5" } ], "type": "ECOSYSTEM" } ] }, { "database_specific": { "last_known_affected_version_range": "\u003c= 7.0.18" }, "package": { "ecosystem": "NuGet", "name": "Microsoft.NETCore.App.Runtime.win-arm64" }, "ranges": [ { "events": [ { "introduced": "7.0.0" }, { "fixed": "7.0.19" } ], "type": "ECOSYSTEM" } ] }, { "database_specific": { "last_known_affected_version_range": "\u003c= 8.0.4" }, "package": { "ecosystem": "NuGet", "name": "Microsoft.NETCore.App.Runtime.win-arm64" }, "ranges": [ { "events": [ { "introduced": "8.0.0" }, { "fixed": "8.0.5" } ], "type": "ECOSYSTEM" } ] }, { "database_specific": { "last_known_affected_version_range": "\u003c= 7.0.18" }, "package": { "ecosystem": "NuGet", "name": "Microsoft.NETCore.App.Runtime.win-x64" }, "ranges": [ { "events": [ { "introduced": "7.0.0" }, { "fixed": "7.0.19" } ], "type": "ECOSYSTEM" } ] }, { "database_specific": { "last_known_affected_version_range": "\u003c= 8.0.4" }, "package": { "ecosystem": "NuGet", "name": "Microsoft.NETCore.App.Runtime.win-x64" }, "ranges": [ { "events": [ { "introduced": "8.0.0" }, { "fixed": "8.0.5" } ], "type": "ECOSYSTEM" } ] }, { "database_specific": { "last_known_affected_version_range": "\u003c= 7.0.18" }, "package": { "ecosystem": "NuGet", "name": "Microsoft.NETCore.App.Runtime.win-x86" }, "ranges": [ { "events": [ { "introduced": "7.0.0" }, { "fixed": "7.0.19" } ], "type": "ECOSYSTEM" } ] }, { "database_specific": { "last_known_affected_version_range": "\u003c= 8.0.4" }, "package": { "ecosystem": "NuGet", "name": "Microsoft.NETCore.App.Runtime.win-x86" }, "ranges": [ { "events": [ { "introduced": "8.0.0" }, { "fixed": "8.0.5" } ], "type": "ECOSYSTEM" } ] }, { "database_specific": { "last_known_affected_version_range": "\u003c= 8.0.4" }, "package": { "ecosystem": "NuGet", "name": "Microsoft.NETCore.App.Runtime.linux-musl-arm" }, "ranges": [ { "events": [ { "introduced": "8.0.0" }, { "fixed": "8.0.5" } ], "type": "ECOSYSTEM" } ] }, { "database_specific": { "last_known_affected_version_range": "\u003c= 7.0.18" }, "package": { "ecosystem": "NuGet", "name": "Microsoft.NETCore.App.Runtime.linux-musl-arm64" }, "ranges": [ { "events": [ { "introduced": "7.0.0" }, { "fixed": "7.0.19" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2024-30045" ], "database_specific": { "cwe_ids": [ "CWE-122" ], "github_reviewed": true, "github_reviewed_at": "2024-05-14T20:30:57Z", "nvd_published_at": "2024-05-14T17:17:17Z", "severity": "MODERATE" }, "details": "# Microsoft Security Advisory CVE-2024-30045 | .NET Remote code Execution Vulnerability\n\n## \u003ca name=\"executive-summary\"\u003e\u003c/a\u003eExecutive summary\n\nMicrosoft is releasing this security advisory to provide information about a vulnerability in .NET. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.\n\nA Remote Code Execution vulnerability exists in .NET 7.0 and .NET 8.0 where a stack buffer overrun occurs in .NET Double Parse routine.\n\n## Discussion\n\nDiscussion for this issue can be found at https://github.com/dotnet/runtime/issues/102206\n\n## \u003ca name=\"mitigation-factors\"\u003e\u003c/a\u003eMitigation factors\n\nMicrosoft has not identified any mitigating factors for this vulnerability.\n\n## \u003ca name=\"affected-software\"\u003e\u003c/a\u003eAffected software\n\n* Any .NET 7.0 application running on .NET 7.0.18 or earlier.\n* Any .NET 8.0 application running on .NET 8.0.4 or earlier.\n\n## \u003ca name=\"affected-packages\"\u003e\u003c/a\u003eAffected Packages\nThe vulnerability affects any Microsoft .NET Core project if it uses any of affected packages versions listed below\n\n### \u003ca name=\".NET 7\"\u003e\u003c/a\u003e.NET 7\n\nPackage name | Affected version | Patched version\n------------ | ---------------- | -------------------------\n[Microsoft.NetCore.App.Runtime.linux-arm](https://www.nuget.org/packages/Microsoft.NetCore.App.Runtime.linux-arm) | \u003c= 7.0.18 | 7.0.19\n[Microsoft.NetCore.App.Runtime.linux-arm64](https://www.nuget.org/packages/Microsoft.NetCore.App.Runtime.linux-arm64) | \u003c= 7.0.18 | 7.0.19\n[Microsoft.NetCore.App.Runtime.linux-musl-arm](https://www.nuget.org/packages/Microsoft.NetCore.App.Runtime.linux-musl-arm) | \u003c= 7.0.18 | 7.0.19\n[Microsoft.NetCore.App.Runtime.linux-musl-arm64](https://www.nuget.org/packages/Microsoft.NetCore.App.Runtime.linux-musl-arm64) | \u003c= 7.0.18 | 7.0.19\n[Microsoft.NetCore.App.Runtime.linux-musl-x64](https://www.nuget.org/packages/Microsoft.NetCore.App.Runtime.linux-musl-x64) | \u003c= 7.0.18 | 7.0.19\n[Microsoft.NetCore.App.Runtime.linux-x64](https://www.nuget.org/packages/Microsoft.NetCore.App.Runtime.linux-x64) | \u003c= 7.0.18 | 7.0.19\n[Microsoft.NetCore.App.Runtime.osx-arm64](https://www.nuget.org/packages/Microsoft.NetCore.App.Runtime.osx-arm64) | \u003c= 7.0.18 | 7.0.19\n[Microsoft.NetCore.App.Runtime.osx-x64](https://www.nuget.org/packages/Microsoft.NetCore.App.Runtime.osx-x64) | \u003c= 7.0.18 | 7.0.19\n[Microsoft.NetCore.App.Runtime.win-arm](https://www.nuget.org/packages/Microsoft.NetCore.App.Runtime.win-arm) | \u003c= 7.0.18 | 7.0.19\n[Microsoft.NetCore.App.Runtime.win-arm64](https://www.nuget.org/packages/Microsoft.NetCore.App.Runtime.win-arm64) | \u003c= 7.0.18 | 7.0.19\n[Microsoft.NetCore.App.Runtime.win-x64](https://www.nuget.org/packages/Microsoft.NetCore.App.Runtime.win-x64) | \u003c= 7.0.18 | 7.0.19\n[Microsoft.NetCore.App.Runtime.win-x86](https://www.nuget.org/packages/Microsoft.NetCore.App.Runtime.win-x86) | \u003c= 7.0.18 | 7.0.19\n\n### \u003ca name=\".NET 8\"\u003e\u003c/a\u003e.NET 8\nPackage name | Affected version | Patched version\n------------ | ---------------- | -------------------------\n[Microsoft.NetCore.App.Runtime.linux-arm](https://www.nuget.org/packages/Microsoft.NetCore.App.Runtime.linux-arm) | \u003c= 8.0.4 | 8.0.5\n[Microsoft.NetCore.App.Runtime.linux-arm64](https://www.nuget.org/packages/Microsoft.NetCore.App.Runtime.linux-arm64) | \u003c= 8.0.4 | 8.0.5\n[Microsoft.NetCore.App.Runtime.linux-musl-arm](https://www.nuget.org/packages/Microsoft.NetCore.App.Runtime.linux-musl-arm) | \u003c= 8.0.4 | 8.0.5\n[Microsoft.NetCore.App.Runtime.linux-musl-arm64](https://www.nuget.org/packages/Microsoft.NetCore.App.Runtime.linux-musl-arm64) | \u003c= 8.0.4 | 8.0.5\n[Microsoft.NetCore.App.Runtime.linux-musl-x64](https://www.nuget.org/packages/Microsoft.NetCore.App.Runtime.linux-musl-x64) | \u003c= 8.0.4 | 8.0.5\n[Microsoft.NetCore.App.Runtime.linux-x64](https://www.nuget.org/packages/Microsoft.NetCore.App.Runtime.linux-x64) | \u003c= 8.0.4 | 8.0.5\n[Microsoft.NetCore.App.Runtime.osx-arm64](https://www.nuget.org/packages/Microsoft.NetCore.App.Runtime.osx-arm64) | \u003c= 8.0.4 | 8.0.5\n[Microsoft.NetCore.App.Runtime.osx-x64](https://www.nuget.org/packages/Microsoft.NetCore.App.Runtime.osx-x64) | \u003c= 8.0.4 | 8.0.5\n[Microsoft.NetCore.App.Runtime.win-arm](https://www.nuget.org/packages/Microsoft.NetCore.App.Runtime.win-arm) | \u003c= 8.0.4 | 8.0.5\n[Microsoft.NetCore.App.Runtime.win-arm64](https://www.nuget.org/packages/Microsoft.NetCore.App.Runtime.win-arm64) | \u003c= 8.0.4 | 8.0.5\n[Microsoft.NetCore.App.Runtime.win-x64](https://www.nuget.org/packages/Microsoft.NetCore.App.Runtime.win-x64) | \u003c= 8.0.4 | 8.0.5\n[Microsoft.NetCore.App.Runtime.win-x86](https://www.nuget.org/packages/Microsoft.NetCore.App.Runtime.win-x86) | \u003c= 8.0.4 | 8.0.5\n\n\n## Advisory FAQ\n\n### \u003ca name=\"how-affected\"\u003e\u003c/a\u003eHow do I know if I am affected?\n\nIf you have a runtime or SDK with a version listed, or an affected package listed in [affected software](#affected-packages) or [affected packages](#affected-software), you\u0027re exposed to the vulnerability.\n\n### \u003ca name=\"how-fix\"\u003e\u003c/a\u003eHow do I fix the issue?\n\n* To fix the issue please install the latest version of .NET 8.0 or .NET 7.0 or .NET 6.0. If you have installed one or more .NET SDKs through Visual Studio, Visual Studio will prompt you to update Visual Studio, which will also update your .NET SDKs.\n* If you have .NET 6.0 or greater installed, you can list the versions you have installed by running the `dotnet --info` command. You will see output like the following;\n\n```\n.NET Core SDK (reflecting any global.json):\n\n\n Version: 8.0.200\n Commit: 8473146e7d\n\nRuntime Environment:\n\n OS Name: Windows\n OS Version: 10.0.18363\n OS Platform: Windows\n RID: win10-x64\n Base Path: C:\\Program Files\\dotnet\\sdk\\6.0.300\\\n\nHost (useful for support):\n\n Version: 8.0.3\n Commit: 8473146e7d\n\n.NET Core SDKs installed:\n\n 8.0.200 [C:\\Program Files\\dotnet\\sdk]\n\n.NET Core runtimes installed:\n\n Microsoft.AspNetCore.App 8.0.3 [C:\\Program Files\\dotnet\\shared\\Microsoft.AspNetCore.App]\n Microsoft.NETCore.App 8.0.3 [C:\\Program Files\\dotnet\\shared\\Microsoft.NETCore.App]\n Microsoft.WindowsDesktop.App 8.0.3 [C:\\Program Files\\dotnet\\shared\\Microsoft.WindowsDesktop.App]\n\n\nTo install additional .NET Core runtimes or SDKs:\n https://aka.ms/dotnet-download\n```\n\n* If you\u0027re using .NET 8.0, you should download and install .NET 8.0.5 Runtime or .NET 8.0.105 SDK (for Visual Studio 2022 v17.8) from https://dotnet.microsoft.com/download/dotnet-core/8.0.\n* If you\u0027re using .NET 7.0, you should download and install Runtime 7.0.19 or SDK 7.0.119 (for Visual Studio 2022 v17.4) from https://dotnet.microsoft.com/download/dotnet-core/7.0.\n\n.NET 7.0 and, .NET 8.0 updates are also available from Microsoft Update. To access this either type \"Check for updates\" in your Windows search, or open Settings, choose Update \u0026 Security and then click Check for Updates.\n\nOnce you have installed the updated runtime or SDK, restart your apps for the update to take effect.\n\nAdditionally, if you\u0027ve deployed [self-contained applications](https://docs.microsoft.com/dotnet/core/deploying/#self-contained-deployments-scd) targeting any of the impacted versions, these applications are also vulnerable and must be recompiled and redeployed.\n\n## Other Information\n\n### Reporting Security Issues\n\nIf you have found a potential security issue in .NET 8.0 or .NET 7.0 or .NET 6.0, please email details to secure@microsoft.com. Reports may qualify for the Microsoft .NET Core \u0026 .NET 5 Bounty. Details of the Microsoft .NET Bounty Program including terms and conditions are at \u003chttps://aka.ms/corebounty\u003e.\n\n### Support\n\nYou can ask questions about this issue on GitHub in the .NET GitHub organization. The main repos are located at https://github.com/dotnet/runtime and https://github.com/dotnet/aspnet/. The Announcements repo (https://github.com/dotnet/Announcements) will contain this bulletin as an issue and will include a link to a discussion issue. You can ask questions in the linked discussion issue.\n\n### Disclaimer\n\nThe information provided in this advisory is provided \"as is\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.\n\n### External Links\n\n[CVE-2024-30045]( https://www.cve.org/CVERecord?id=CVE-2024-30045)\n\n### Revisions\n\nV1.0 (May 14, 2024): Advisory published.\n\n_Version 1.0_\n\n_Last Updated 2024-05-14_", "id": "GHSA-7fcr-8qw6-92fr", "modified": "2024-07-30T21:26:08Z", "published": "2024-05-14T20:30:57Z", "references": [ { "type": "WEB", "url": "https://github.com/dotnet/runtime/security/advisories/GHSA-7fcr-8qw6-92fr" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-30045" }, { "type": "WEB", "url": "https://github.com/dotnet/announcements/issues/307" }, { "type": "WEB", "url": "https://github.com/dotnet/runtime/issues/102206" }, { "type": "PACKAGE", "url": "https://github.com/dotnet/runtime" }, { "type": "WEB", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30045" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", "type": "CVSS_V3" } ], "summary": "Microsoft Security Advisory CVE-2024-30045 | .NET Remote code Execution Vulnerability" }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.