Action not permitted
Modal body text goes here.
cve-2024-6501
Vulnerability from cvelistv5
Published
2024-07-09 19:27
Modified
2024-11-12 14:23
Severity ?
EPSS score ?
Summary
Networkmanager: denial of service
References
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-6501", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-10T20:36:57.290190Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-10T20:37:06.892Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:41:03.482Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vdb-entry", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/security/cve/CVE-2024-6501" }, { "name": "RHBZ#2295734", "tags": [ "issue-tracking", "x_refsource_REDHAT", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295734" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb", "cpe:/o:redhat:enterprise_linux:9::baseos" ], "defaultStatus": "affected", "packageName": "NetworkManager", "product": "Red Hat Enterprise Linux 9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "1:1.48.10-2.el9_5", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb", "cpe:/o:redhat:enterprise_linux:9::baseos" ], "defaultStatus": "affected", "packageName": "NetworkManager", "product": "Red Hat Enterprise Linux 9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "1:1.48.10-2.el9_5", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:6" ], "defaultStatus": "unaffected", "packageName": "NetworkManager", "product": "Red Hat Enterprise Linux 6", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:7" ], "defaultStatus": "unaffected", "packageName": "NetworkManager", "product": "Red Hat Enterprise Linux 7", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:8" ], "defaultStatus": "affected", "packageName": "NetworkManager", "product": "Red Hat Enterprise Linux 8", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:openshift:4" ], "defaultStatus": "affected", "packageName": "NetworkManager", "product": "Red Hat OpenShift Container Platform 4", "vendor": "Red Hat" } ], "datePublic": "2024-07-04T00:00:00+00:00", "descriptions": [ { "lang": "en", "value": "A flaw was found in NetworkManager. When a system running NetworkManager with DEBUG logs enabled and an interface eth1 configured with LLDP enabled, a malicious user could inject a malformed LLDP packet. NetworkManager would crash, leading to a denial of service." } ], "metrics": [ { "other": { "content": { "namespace": "https://access.redhat.com/security/updates/classification/", "value": "Low" }, "type": "Red Hat severity rating" } }, { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "Uncontrolled Resource Consumption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-12T14:23:46.062Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2024:9317", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:9317" }, { "tags": [ "vdb-entry", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/security/cve/CVE-2024-6501" }, { "name": "RHBZ#2295734", "tags": [ "issue-tracking", "x_refsource_REDHAT" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295734" } ], "timeline": [ { "lang": "en", "time": "2024-07-04T00:00:00+00:00", "value": "Reported to Red Hat." }, { "lang": "en", "time": "2024-07-04T00:00:00+00:00", "value": "Made public." } ], "title": "Networkmanager: denial of service", "x_redhatCweChain": "CWE-400: Uncontrolled Resource Consumption" } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2024-6501", "datePublished": "2024-07-09T19:27:11.133Z", "dateReserved": "2024-07-04T05:13:32.680Z", "dateUpdated": "2024-11-12T14:23:46.062Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-6501\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2024-07-09T20:15:12.470\",\"lastModified\":\"2024-11-12T15:15:11.530\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A flaw was found in NetworkManager. When a system running NetworkManager with DEBUG logs enabled and an interface eth1 configured with LLDP enabled, a malicious user could inject a malformed LLDP packet. NetworkManager would crash, leading to a denial of service.\"},{\"lang\":\"es\",\"value\":\"Se encontr\u00f3 un fallo en NetworkManager. Cuando un sistema ejecuta NetworkManager con registros DEBUG habilitados y una interfaz eth1 configurada con LLDP habilitado, un usuario malintencionado podr\u00eda inyectar un paquete LLDP con formato incorrecto. NetworkManager fallar\u00eda, provocando una denegaci\u00f3n de servicio.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"LOW\",\"baseScore\":3.1,\"baseSeverity\":\"LOW\"},\"exploitabilityScore\":1.6,\"impactScore\":1.4}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-400\"}]}],\"references\":[{\"url\":\"https://access.redhat.com/errata/RHSA-2024:9317\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/security/cve/CVE-2024-6501\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2295734\",\"source\":\"secalert@redhat.com\"}]}}" } }
rhsa-2024_9317
Vulnerability from csaf_redhat
Published
2024-11-12 08:52
Modified
2024-11-12 14:23
Summary
Red Hat Security Advisory: NetworkManager security update
Notes
Topic
An update for NetworkManager is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
NetworkManager is a system network service that manages network devices and connections, attempting to keep active network connectivity when available. Its capabilities include managing Ethernet, wireless, mobile broadband (WWAN), and PPPoE devices, as well as providing VPN integration with a variety of different VPN services.
Security Fix(es):
* NetworkManager: Denial of Service (CVE-2024-6501)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.5 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for NetworkManager is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "NetworkManager is a system network service that manages network devices and connections, attempting to keep active network connectivity when available. Its capabilities include managing Ethernet, wireless, mobile broadband (WWAN), and PPPoE devices, as well as providing VPN integration with a variety of different VPN services.\n\nSecurity Fix(es):\n\n* NetworkManager: Denial of Service (CVE-2024-6501)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 9.5 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:9317", "url": "https://access.redhat.com/errata/RHSA-2024:9317" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/9/html/9.5_release_notes/index", "url": "https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/9/html/9.5_release_notes/index" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "2295734", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295734" }, { "category": "external", "summary": "RHEL-1418", "url": "https://issues.redhat.com/browse/RHEL-1418" }, { "category": "external", "summary": "RHEL-17310", "url": "https://issues.redhat.com/browse/RHEL-17310" }, { "category": "external", "summary": "RHEL-17350", "url": "https://issues.redhat.com/browse/RHEL-17350" }, { "category": "external", "summary": "RHEL-17972", "url": "https://issues.redhat.com/browse/RHEL-17972" }, { "category": "external", "summary": "RHEL-23446", "url": "https://issues.redhat.com/browse/RHEL-23446" }, { "category": "external", "summary": "RHEL-24622", "url": "https://issues.redhat.com/browse/RHEL-24622" }, { "category": "external", "summary": "RHEL-26750", "url": "https://issues.redhat.com/browse/RHEL-26750" }, { "category": "external", "summary": "RHEL-26753", "url": "https://issues.redhat.com/browse/RHEL-26753" }, { "category": "external", "summary": "RHEL-29856", "url": "https://issues.redhat.com/browse/RHEL-29856" }, { "category": "external", "summary": "RHEL-29902", "url": "https://issues.redhat.com/browse/RHEL-29902" }, { "category": "external", "summary": "RHEL-30348", "url": "https://issues.redhat.com/browse/RHEL-30348" }, { "category": "external", "summary": "RHEL-31182", "url": "https://issues.redhat.com/browse/RHEL-31182" }, { "category": "external", "summary": "RHEL-31980", "url": "https://issues.redhat.com/browse/RHEL-31980" }, { "category": "external", "summary": "RHEL-33368", "url": "https://issues.redhat.com/browse/RHEL-33368" }, { "category": "external", "summary": "RHEL-34617", "url": "https://issues.redhat.com/browse/RHEL-34617" }, { "category": "external", "summary": "RHEL-36648", "url": "https://issues.redhat.com/browse/RHEL-36648" }, { "category": "external", "summary": "RHEL-43720", "url": "https://issues.redhat.com/browse/RHEL-43720" }, { "category": "external", "summary": "RHEL-44345", "url": "https://issues.redhat.com/browse/RHEL-44345" }, { "category": "external", "summary": "RHEL-46904", "url": "https://issues.redhat.com/browse/RHEL-46904" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_9317.json" } ], "title": "Red Hat Security Advisory: NetworkManager security update", "tracking": { "current_release_date": "2024-11-12T14:23:46+00:00", "generator": { "date": "2024-11-12T14:23:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:9317", "initial_release_date": "2024-11-12T08:52:38+00:00", "revision_history": [ { "date": "2024-11-12T08:52:38+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-11-12T08:52:38+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-12T14:23:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 9)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "NetworkManager-1:1.48.10-2.el9_5.src", "product": { "name": "NetworkManager-1:1.48.10-2.el9_5.src", "product_id": "NetworkManager-1:1.48.10-2.el9_5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager@1.48.10-2.el9_5?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "NetworkManager-1:1.48.10-2.el9_5.aarch64", "product": { "name": "NetworkManager-1:1.48.10-2.el9_5.aarch64", "product_id": "NetworkManager-1:1.48.10-2.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager@1.48.10-2.el9_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-adsl-1:1.48.10-2.el9_5.aarch64", "product": { "name": "NetworkManager-adsl-1:1.48.10-2.el9_5.aarch64", "product_id": "NetworkManager-adsl-1:1.48.10-2.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-adsl@1.48.10-2.el9_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-bluetooth-1:1.48.10-2.el9_5.aarch64", "product": { "name": "NetworkManager-bluetooth-1:1.48.10-2.el9_5.aarch64", "product_id": "NetworkManager-bluetooth-1:1.48.10-2.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-bluetooth@1.48.10-2.el9_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-libnm-1:1.48.10-2.el9_5.aarch64", "product": { "name": "NetworkManager-libnm-1:1.48.10-2.el9_5.aarch64", "product_id": "NetworkManager-libnm-1:1.48.10-2.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-libnm@1.48.10-2.el9_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-team-1:1.48.10-2.el9_5.aarch64", "product": { "name": "NetworkManager-team-1:1.48.10-2.el9_5.aarch64", "product_id": "NetworkManager-team-1:1.48.10-2.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-team@1.48.10-2.el9_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-tui-1:1.48.10-2.el9_5.aarch64", "product": { "name": "NetworkManager-tui-1:1.48.10-2.el9_5.aarch64", "product_id": "NetworkManager-tui-1:1.48.10-2.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-tui@1.48.10-2.el9_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wifi-1:1.48.10-2.el9_5.aarch64", "product": { "name": "NetworkManager-wifi-1:1.48.10-2.el9_5.aarch64", "product_id": "NetworkManager-wifi-1:1.48.10-2.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wifi@1.48.10-2.el9_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wwan-1:1.48.10-2.el9_5.aarch64", "product": { "name": "NetworkManager-wwan-1:1.48.10-2.el9_5.aarch64", "product_id": "NetworkManager-wwan-1:1.48.10-2.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wwan@1.48.10-2.el9_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-debugsource-1:1.48.10-2.el9_5.aarch64", "product": { "name": "NetworkManager-debugsource-1:1.48.10-2.el9_5.aarch64", "product_id": "NetworkManager-debugsource-1:1.48.10-2.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-debugsource@1.48.10-2.el9_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.aarch64", "product": { "name": "NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.aarch64", "product_id": "NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-adsl-debuginfo@1.48.10-2.el9_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.aarch64", "product": { "name": "NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.aarch64", "product_id": "NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-bluetooth-debuginfo@1.48.10-2.el9_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.aarch64", "product": { "name": "NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.aarch64", "product_id": "NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-cloud-setup-debuginfo@1.48.10-2.el9_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-debuginfo-1:1.48.10-2.el9_5.aarch64", "product": { "name": "NetworkManager-debuginfo-1:1.48.10-2.el9_5.aarch64", "product_id": "NetworkManager-debuginfo-1:1.48.10-2.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-debuginfo@1.48.10-2.el9_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.aarch64", "product": { "name": "NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.aarch64", "product_id": "NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-libnm-debuginfo@1.48.10-2.el9_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.aarch64", "product": { "name": "NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.aarch64", "product_id": "NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ovs-debuginfo@1.48.10-2.el9_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.aarch64", "product": { "name": "NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.aarch64", "product_id": "NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ppp-debuginfo@1.48.10-2.el9_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.aarch64", "product": { "name": "NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.aarch64", "product_id": "NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-team-debuginfo@1.48.10-2.el9_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.aarch64", "product": { "name": "NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.aarch64", "product_id": "NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-tui-debuginfo@1.48.10-2.el9_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.aarch64", "product": { "name": "NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.aarch64", "product_id": "NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wifi-debuginfo@1.48.10-2.el9_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.aarch64", "product": { "name": "NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.aarch64", "product_id": "NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wwan-debuginfo@1.48.10-2.el9_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-libnm-devel-1:1.48.10-2.el9_5.aarch64", "product": { "name": "NetworkManager-libnm-devel-1:1.48.10-2.el9_5.aarch64", "product_id": "NetworkManager-libnm-devel-1:1.48.10-2.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-libnm-devel@1.48.10-2.el9_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-cloud-setup-1:1.48.10-2.el9_5.aarch64", "product": { "name": "NetworkManager-cloud-setup-1:1.48.10-2.el9_5.aarch64", "product_id": "NetworkManager-cloud-setup-1:1.48.10-2.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-cloud-setup@1.48.10-2.el9_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ovs-1:1.48.10-2.el9_5.aarch64", "product": { "name": "NetworkManager-ovs-1:1.48.10-2.el9_5.aarch64", "product_id": "NetworkManager-ovs-1:1.48.10-2.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ovs@1.48.10-2.el9_5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ppp-1:1.48.10-2.el9_5.aarch64", "product": { "name": "NetworkManager-ppp-1:1.48.10-2.el9_5.aarch64", "product_id": "NetworkManager-ppp-1:1.48.10-2.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ppp@1.48.10-2.el9_5?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "NetworkManager-1:1.48.10-2.el9_5.ppc64le", "product": { "name": "NetworkManager-1:1.48.10-2.el9_5.ppc64le", "product_id": "NetworkManager-1:1.48.10-2.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager@1.48.10-2.el9_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-adsl-1:1.48.10-2.el9_5.ppc64le", "product": { "name": "NetworkManager-adsl-1:1.48.10-2.el9_5.ppc64le", "product_id": "NetworkManager-adsl-1:1.48.10-2.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-adsl@1.48.10-2.el9_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-bluetooth-1:1.48.10-2.el9_5.ppc64le", "product": { "name": "NetworkManager-bluetooth-1:1.48.10-2.el9_5.ppc64le", "product_id": "NetworkManager-bluetooth-1:1.48.10-2.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-bluetooth@1.48.10-2.el9_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-libnm-1:1.48.10-2.el9_5.ppc64le", "product": { "name": "NetworkManager-libnm-1:1.48.10-2.el9_5.ppc64le", "product_id": "NetworkManager-libnm-1:1.48.10-2.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-libnm@1.48.10-2.el9_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-team-1:1.48.10-2.el9_5.ppc64le", "product": { "name": "NetworkManager-team-1:1.48.10-2.el9_5.ppc64le", "product_id": "NetworkManager-team-1:1.48.10-2.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-team@1.48.10-2.el9_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-tui-1:1.48.10-2.el9_5.ppc64le", "product": { "name": "NetworkManager-tui-1:1.48.10-2.el9_5.ppc64le", "product_id": "NetworkManager-tui-1:1.48.10-2.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-tui@1.48.10-2.el9_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wifi-1:1.48.10-2.el9_5.ppc64le", "product": { "name": "NetworkManager-wifi-1:1.48.10-2.el9_5.ppc64le", "product_id": "NetworkManager-wifi-1:1.48.10-2.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wifi@1.48.10-2.el9_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wwan-1:1.48.10-2.el9_5.ppc64le", "product": { "name": "NetworkManager-wwan-1:1.48.10-2.el9_5.ppc64le", "product_id": "NetworkManager-wwan-1:1.48.10-2.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wwan@1.48.10-2.el9_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-debugsource-1:1.48.10-2.el9_5.ppc64le", "product": { "name": "NetworkManager-debugsource-1:1.48.10-2.el9_5.ppc64le", "product_id": "NetworkManager-debugsource-1:1.48.10-2.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-debugsource@1.48.10-2.el9_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.ppc64le", "product": { "name": "NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.ppc64le", "product_id": "NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-adsl-debuginfo@1.48.10-2.el9_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.ppc64le", "product": { "name": "NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.ppc64le", "product_id": "NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-bluetooth-debuginfo@1.48.10-2.el9_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.ppc64le", "product": { "name": "NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.ppc64le", "product_id": "NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-cloud-setup-debuginfo@1.48.10-2.el9_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-debuginfo-1:1.48.10-2.el9_5.ppc64le", "product": { "name": "NetworkManager-debuginfo-1:1.48.10-2.el9_5.ppc64le", "product_id": "NetworkManager-debuginfo-1:1.48.10-2.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-debuginfo@1.48.10-2.el9_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.ppc64le", "product": { "name": "NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.ppc64le", "product_id": "NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-libnm-debuginfo@1.48.10-2.el9_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.ppc64le", "product": { "name": "NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.ppc64le", "product_id": "NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ovs-debuginfo@1.48.10-2.el9_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.ppc64le", "product": { "name": "NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.ppc64le", "product_id": "NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ppp-debuginfo@1.48.10-2.el9_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.ppc64le", "product": { "name": "NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.ppc64le", "product_id": "NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-team-debuginfo@1.48.10-2.el9_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.ppc64le", "product": { "name": "NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.ppc64le", "product_id": "NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-tui-debuginfo@1.48.10-2.el9_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.ppc64le", "product": { "name": "NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.ppc64le", "product_id": "NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wifi-debuginfo@1.48.10-2.el9_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.ppc64le", "product": { "name": "NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.ppc64le", "product_id": "NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wwan-debuginfo@1.48.10-2.el9_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-libnm-devel-1:1.48.10-2.el9_5.ppc64le", "product": { "name": "NetworkManager-libnm-devel-1:1.48.10-2.el9_5.ppc64le", "product_id": "NetworkManager-libnm-devel-1:1.48.10-2.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-libnm-devel@1.48.10-2.el9_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-cloud-setup-1:1.48.10-2.el9_5.ppc64le", "product": { "name": "NetworkManager-cloud-setup-1:1.48.10-2.el9_5.ppc64le", "product_id": "NetworkManager-cloud-setup-1:1.48.10-2.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-cloud-setup@1.48.10-2.el9_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ovs-1:1.48.10-2.el9_5.ppc64le", "product": { "name": "NetworkManager-ovs-1:1.48.10-2.el9_5.ppc64le", "product_id": "NetworkManager-ovs-1:1.48.10-2.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ovs@1.48.10-2.el9_5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ppp-1:1.48.10-2.el9_5.ppc64le", "product": { "name": "NetworkManager-ppp-1:1.48.10-2.el9_5.ppc64le", "product_id": "NetworkManager-ppp-1:1.48.10-2.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ppp@1.48.10-2.el9_5?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "NetworkManager-1:1.48.10-2.el9_5.x86_64", "product": { "name": "NetworkManager-1:1.48.10-2.el9_5.x86_64", "product_id": "NetworkManager-1:1.48.10-2.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager@1.48.10-2.el9_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-adsl-1:1.48.10-2.el9_5.x86_64", "product": { "name": "NetworkManager-adsl-1:1.48.10-2.el9_5.x86_64", "product_id": "NetworkManager-adsl-1:1.48.10-2.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-adsl@1.48.10-2.el9_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-bluetooth-1:1.48.10-2.el9_5.x86_64", "product": { "name": "NetworkManager-bluetooth-1:1.48.10-2.el9_5.x86_64", "product_id": "NetworkManager-bluetooth-1:1.48.10-2.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-bluetooth@1.48.10-2.el9_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-libnm-1:1.48.10-2.el9_5.x86_64", "product": { "name": "NetworkManager-libnm-1:1.48.10-2.el9_5.x86_64", "product_id": "NetworkManager-libnm-1:1.48.10-2.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-libnm@1.48.10-2.el9_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-team-1:1.48.10-2.el9_5.x86_64", "product": { "name": "NetworkManager-team-1:1.48.10-2.el9_5.x86_64", "product_id": "NetworkManager-team-1:1.48.10-2.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-team@1.48.10-2.el9_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-tui-1:1.48.10-2.el9_5.x86_64", "product": { "name": "NetworkManager-tui-1:1.48.10-2.el9_5.x86_64", "product_id": "NetworkManager-tui-1:1.48.10-2.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-tui@1.48.10-2.el9_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wifi-1:1.48.10-2.el9_5.x86_64", "product": { "name": "NetworkManager-wifi-1:1.48.10-2.el9_5.x86_64", "product_id": "NetworkManager-wifi-1:1.48.10-2.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wifi@1.48.10-2.el9_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wwan-1:1.48.10-2.el9_5.x86_64", "product": { "name": "NetworkManager-wwan-1:1.48.10-2.el9_5.x86_64", "product_id": "NetworkManager-wwan-1:1.48.10-2.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wwan@1.48.10-2.el9_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-debugsource-1:1.48.10-2.el9_5.x86_64", "product": { "name": "NetworkManager-debugsource-1:1.48.10-2.el9_5.x86_64", "product_id": "NetworkManager-debugsource-1:1.48.10-2.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-debugsource@1.48.10-2.el9_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.x86_64", "product": { "name": "NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.x86_64", "product_id": "NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-adsl-debuginfo@1.48.10-2.el9_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.x86_64", "product": { "name": "NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.x86_64", "product_id": "NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-bluetooth-debuginfo@1.48.10-2.el9_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.x86_64", "product": { "name": "NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.x86_64", "product_id": "NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-cloud-setup-debuginfo@1.48.10-2.el9_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-debuginfo-1:1.48.10-2.el9_5.x86_64", "product": { "name": "NetworkManager-debuginfo-1:1.48.10-2.el9_5.x86_64", "product_id": "NetworkManager-debuginfo-1:1.48.10-2.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-debuginfo@1.48.10-2.el9_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.x86_64", "product": { "name": "NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.x86_64", "product_id": "NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-libnm-debuginfo@1.48.10-2.el9_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.x86_64", "product": { "name": "NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.x86_64", "product_id": "NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ovs-debuginfo@1.48.10-2.el9_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.x86_64", "product": { "name": "NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.x86_64", "product_id": "NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ppp-debuginfo@1.48.10-2.el9_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.x86_64", "product": { "name": "NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.x86_64", "product_id": "NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-team-debuginfo@1.48.10-2.el9_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.x86_64", "product": { "name": "NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.x86_64", "product_id": "NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-tui-debuginfo@1.48.10-2.el9_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.x86_64", "product": { "name": "NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.x86_64", "product_id": "NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wifi-debuginfo@1.48.10-2.el9_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.x86_64", "product": { "name": "NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.x86_64", "product_id": "NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wwan-debuginfo@1.48.10-2.el9_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-libnm-devel-1:1.48.10-2.el9_5.x86_64", "product": { "name": "NetworkManager-libnm-devel-1:1.48.10-2.el9_5.x86_64", "product_id": "NetworkManager-libnm-devel-1:1.48.10-2.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-libnm-devel@1.48.10-2.el9_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-cloud-setup-1:1.48.10-2.el9_5.x86_64", "product": { "name": "NetworkManager-cloud-setup-1:1.48.10-2.el9_5.x86_64", "product_id": "NetworkManager-cloud-setup-1:1.48.10-2.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-cloud-setup@1.48.10-2.el9_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ovs-1:1.48.10-2.el9_5.x86_64", "product": { "name": "NetworkManager-ovs-1:1.48.10-2.el9_5.x86_64", "product_id": "NetworkManager-ovs-1:1.48.10-2.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ovs@1.48.10-2.el9_5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ppp-1:1.48.10-2.el9_5.x86_64", "product": { "name": "NetworkManager-ppp-1:1.48.10-2.el9_5.x86_64", "product_id": "NetworkManager-ppp-1:1.48.10-2.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ppp@1.48.10-2.el9_5?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "NetworkManager-libnm-1:1.48.10-2.el9_5.i686", "product": { "name": "NetworkManager-libnm-1:1.48.10-2.el9_5.i686", "product_id": "NetworkManager-libnm-1:1.48.10-2.el9_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-libnm@1.48.10-2.el9_5?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-debugsource-1:1.48.10-2.el9_5.i686", "product": { "name": "NetworkManager-debugsource-1:1.48.10-2.el9_5.i686", "product_id": "NetworkManager-debugsource-1:1.48.10-2.el9_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-debugsource@1.48.10-2.el9_5?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.i686", "product": { "name": "NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.i686", "product_id": "NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-adsl-debuginfo@1.48.10-2.el9_5?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.i686", "product": { "name": "NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.i686", "product_id": "NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-bluetooth-debuginfo@1.48.10-2.el9_5?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.i686", "product": { "name": "NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.i686", "product_id": "NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-cloud-setup-debuginfo@1.48.10-2.el9_5?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-debuginfo-1:1.48.10-2.el9_5.i686", "product": { "name": "NetworkManager-debuginfo-1:1.48.10-2.el9_5.i686", "product_id": "NetworkManager-debuginfo-1:1.48.10-2.el9_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-debuginfo@1.48.10-2.el9_5?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.i686", "product": { "name": "NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.i686", "product_id": "NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-libnm-debuginfo@1.48.10-2.el9_5?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.i686", "product": { "name": "NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.i686", "product_id": "NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ovs-debuginfo@1.48.10-2.el9_5?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.i686", "product": { "name": "NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.i686", "product_id": "NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ppp-debuginfo@1.48.10-2.el9_5?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.i686", "product": { "name": "NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.i686", "product_id": "NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-team-debuginfo@1.48.10-2.el9_5?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.i686", "product": { "name": "NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.i686", "product_id": "NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-tui-debuginfo@1.48.10-2.el9_5?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.i686", "product": { "name": "NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.i686", "product_id": "NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wifi-debuginfo@1.48.10-2.el9_5?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.i686", "product": { "name": "NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.i686", "product_id": "NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wwan-debuginfo@1.48.10-2.el9_5?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-libnm-devel-1:1.48.10-2.el9_5.i686", "product": { "name": "NetworkManager-libnm-devel-1:1.48.10-2.el9_5.i686", "product_id": "NetworkManager-libnm-devel-1:1.48.10-2.el9_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-libnm-devel@1.48.10-2.el9_5?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "NetworkManager-1:1.48.10-2.el9_5.s390x", "product": { "name": "NetworkManager-1:1.48.10-2.el9_5.s390x", "product_id": "NetworkManager-1:1.48.10-2.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager@1.48.10-2.el9_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-adsl-1:1.48.10-2.el9_5.s390x", "product": { "name": "NetworkManager-adsl-1:1.48.10-2.el9_5.s390x", "product_id": "NetworkManager-adsl-1:1.48.10-2.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-adsl@1.48.10-2.el9_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-bluetooth-1:1.48.10-2.el9_5.s390x", "product": { "name": "NetworkManager-bluetooth-1:1.48.10-2.el9_5.s390x", "product_id": "NetworkManager-bluetooth-1:1.48.10-2.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-bluetooth@1.48.10-2.el9_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-libnm-1:1.48.10-2.el9_5.s390x", "product": { "name": "NetworkManager-libnm-1:1.48.10-2.el9_5.s390x", "product_id": "NetworkManager-libnm-1:1.48.10-2.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-libnm@1.48.10-2.el9_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-team-1:1.48.10-2.el9_5.s390x", "product": { "name": "NetworkManager-team-1:1.48.10-2.el9_5.s390x", "product_id": "NetworkManager-team-1:1.48.10-2.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-team@1.48.10-2.el9_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-tui-1:1.48.10-2.el9_5.s390x", "product": { "name": "NetworkManager-tui-1:1.48.10-2.el9_5.s390x", "product_id": "NetworkManager-tui-1:1.48.10-2.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-tui@1.48.10-2.el9_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wifi-1:1.48.10-2.el9_5.s390x", "product": { "name": "NetworkManager-wifi-1:1.48.10-2.el9_5.s390x", "product_id": "NetworkManager-wifi-1:1.48.10-2.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wifi@1.48.10-2.el9_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wwan-1:1.48.10-2.el9_5.s390x", "product": { "name": "NetworkManager-wwan-1:1.48.10-2.el9_5.s390x", "product_id": "NetworkManager-wwan-1:1.48.10-2.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wwan@1.48.10-2.el9_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-debugsource-1:1.48.10-2.el9_5.s390x", "product": { "name": "NetworkManager-debugsource-1:1.48.10-2.el9_5.s390x", "product_id": "NetworkManager-debugsource-1:1.48.10-2.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-debugsource@1.48.10-2.el9_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.s390x", "product": { "name": "NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.s390x", "product_id": "NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-adsl-debuginfo@1.48.10-2.el9_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.s390x", "product": { "name": "NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.s390x", "product_id": "NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-bluetooth-debuginfo@1.48.10-2.el9_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.s390x", "product": { "name": "NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.s390x", "product_id": "NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-cloud-setup-debuginfo@1.48.10-2.el9_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-debuginfo-1:1.48.10-2.el9_5.s390x", "product": { "name": "NetworkManager-debuginfo-1:1.48.10-2.el9_5.s390x", "product_id": "NetworkManager-debuginfo-1:1.48.10-2.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-debuginfo@1.48.10-2.el9_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.s390x", "product": { "name": "NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.s390x", "product_id": "NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-libnm-debuginfo@1.48.10-2.el9_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.s390x", "product": { "name": "NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.s390x", "product_id": "NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ovs-debuginfo@1.48.10-2.el9_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.s390x", "product": { "name": "NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.s390x", "product_id": "NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ppp-debuginfo@1.48.10-2.el9_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.s390x", "product": { "name": "NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.s390x", "product_id": "NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-team-debuginfo@1.48.10-2.el9_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.s390x", "product": { "name": "NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.s390x", "product_id": "NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-tui-debuginfo@1.48.10-2.el9_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.s390x", "product": { "name": "NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.s390x", "product_id": "NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wifi-debuginfo@1.48.10-2.el9_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.s390x", "product": { "name": "NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.s390x", "product_id": "NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wwan-debuginfo@1.48.10-2.el9_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-libnm-devel-1:1.48.10-2.el9_5.s390x", "product": { "name": "NetworkManager-libnm-devel-1:1.48.10-2.el9_5.s390x", "product_id": "NetworkManager-libnm-devel-1:1.48.10-2.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-libnm-devel@1.48.10-2.el9_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-cloud-setup-1:1.48.10-2.el9_5.s390x", "product": { "name": "NetworkManager-cloud-setup-1:1.48.10-2.el9_5.s390x", "product_id": "NetworkManager-cloud-setup-1:1.48.10-2.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-cloud-setup@1.48.10-2.el9_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ovs-1:1.48.10-2.el9_5.s390x", "product": { "name": "NetworkManager-ovs-1:1.48.10-2.el9_5.s390x", "product_id": "NetworkManager-ovs-1:1.48.10-2.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ovs@1.48.10-2.el9_5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ppp-1:1.48.10-2.el9_5.s390x", "product": { "name": "NetworkManager-ppp-1:1.48.10-2.el9_5.s390x", "product_id": "NetworkManager-ppp-1:1.48.10-2.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ppp@1.48.10-2.el9_5?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "NetworkManager-config-server-1:1.48.10-2.el9_5.noarch", "product": { "name": "NetworkManager-config-server-1:1.48.10-2.el9_5.noarch", "product_id": "NetworkManager-config-server-1:1.48.10-2.el9_5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-config-server@1.48.10-2.el9_5?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-initscripts-updown-1:1.48.10-2.el9_5.noarch", "product": { "name": "NetworkManager-initscripts-updown-1:1.48.10-2.el9_5.noarch", "product_id": "NetworkManager-initscripts-updown-1:1.48.10-2.el9_5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-initscripts-updown@1.48.10-2.el9_5?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-config-connectivity-redhat-1:1.48.10-2.el9_5.noarch", "product": { "name": "NetworkManager-config-connectivity-redhat-1:1.48.10-2.el9_5.noarch", "product_id": "NetworkManager-config-connectivity-redhat-1:1.48.10-2.el9_5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-config-connectivity-redhat@1.48.10-2.el9_5?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-dispatcher-routing-rules-1:1.48.10-2.el9_5.noarch", "product": { "name": "NetworkManager-dispatcher-routing-rules-1:1.48.10-2.el9_5.noarch", "product_id": "NetworkManager-dispatcher-routing-rules-1:1.48.10-2.el9_5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-dispatcher-routing-rules@1.48.10-2.el9_5?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-1:1.48.10-2.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-1:1.48.10-2.el9_5.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.src" }, "product_reference": "NetworkManager-1:1.48.10-2.el9_5.src", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-adsl-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-adsl-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-adsl-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-adsl-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-adsl-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-adsl-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-adsl-1:1.48.10-2.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-adsl-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-adsl-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-adsl-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-adsl-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-adsl-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.i686" }, "product_reference": "NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.i686", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-bluetooth-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-bluetooth-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-bluetooth-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-bluetooth-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-bluetooth-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-bluetooth-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-bluetooth-1:1.48.10-2.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-bluetooth-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-bluetooth-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-bluetooth-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-bluetooth-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-bluetooth-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.i686" }, "product_reference": "NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.i686", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-cloud-setup-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-cloud-setup-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-cloud-setup-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-cloud-setup-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-cloud-setup-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-cloud-setup-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-cloud-setup-1:1.48.10-2.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-cloud-setup-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-cloud-setup-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-cloud-setup-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-cloud-setup-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-cloud-setup-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.i686" }, "product_reference": "NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.i686", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-config-connectivity-redhat-1:1.48.10-2.el9_5.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-config-connectivity-redhat-1:1.48.10-2.el9_5.noarch" }, "product_reference": "NetworkManager-config-connectivity-redhat-1:1.48.10-2.el9_5.noarch", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-config-server-1:1.48.10-2.el9_5.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-config-server-1:1.48.10-2.el9_5.noarch" }, "product_reference": "NetworkManager-config-server-1:1.48.10-2.el9_5.noarch", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-debuginfo-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-debuginfo-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-debuginfo-1:1.48.10-2.el9_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.i686" }, "product_reference": "NetworkManager-debuginfo-1:1.48.10-2.el9_5.i686", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-debuginfo-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-debuginfo-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-debuginfo-1:1.48.10-2.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-debuginfo-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-debuginfo-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-debuginfo-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-debugsource-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-debugsource-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-debugsource-1:1.48.10-2.el9_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.i686" }, "product_reference": "NetworkManager-debugsource-1:1.48.10-2.el9_5.i686", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-debugsource-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-debugsource-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-debugsource-1:1.48.10-2.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-debugsource-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-debugsource-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-debugsource-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-dispatcher-routing-rules-1:1.48.10-2.el9_5.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-dispatcher-routing-rules-1:1.48.10-2.el9_5.noarch" }, "product_reference": "NetworkManager-dispatcher-routing-rules-1:1.48.10-2.el9_5.noarch", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-initscripts-updown-1:1.48.10-2.el9_5.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-initscripts-updown-1:1.48.10-2.el9_5.noarch" }, "product_reference": "NetworkManager-initscripts-updown-1:1.48.10-2.el9_5.noarch", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-libnm-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-1:1.48.10-2.el9_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.i686" }, "product_reference": "NetworkManager-libnm-1:1.48.10-2.el9_5.i686", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-libnm-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-1:1.48.10-2.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-libnm-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-libnm-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.i686" }, "product_reference": "NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.i686", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-devel-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-libnm-devel-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-devel-1:1.48.10-2.el9_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.i686" }, "product_reference": "NetworkManager-libnm-devel-1:1.48.10-2.el9_5.i686", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-devel-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-libnm-devel-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-devel-1:1.48.10-2.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-libnm-devel-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-devel-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-libnm-devel-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ovs-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-ovs-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-ovs-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ovs-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-ovs-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-ovs-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ovs-1:1.48.10-2.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-ovs-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-ovs-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ovs-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-ovs-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-ovs-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.i686" }, "product_reference": "NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.i686", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ppp-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-ppp-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-ppp-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ppp-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-ppp-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-ppp-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ppp-1:1.48.10-2.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-ppp-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-ppp-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ppp-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-ppp-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-ppp-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.i686" }, "product_reference": "NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.i686", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-team-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-team-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-team-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-team-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-team-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-team-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-team-1:1.48.10-2.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-team-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-team-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-team-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-team-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-team-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.i686" }, "product_reference": "NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.i686", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-tui-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-tui-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-tui-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-tui-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-tui-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-tui-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-tui-1:1.48.10-2.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-tui-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-tui-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-tui-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-tui-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-tui-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.i686" }, "product_reference": "NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.i686", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wifi-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-wifi-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-wifi-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wifi-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-wifi-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-wifi-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wifi-1:1.48.10-2.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-wifi-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-wifi-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wifi-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-wifi-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-wifi-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.i686" }, "product_reference": "NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.i686", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wwan-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-wwan-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-wwan-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wwan-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-wwan-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-wwan-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wwan-1:1.48.10-2.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-wwan-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-wwan-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wwan-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-wwan-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-wwan-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.i686" }, "product_reference": "NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.i686", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-1:1.48.10-2.el9_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-1:1.48.10-2.el9_5.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.src" }, "product_reference": "NetworkManager-1:1.48.10-2.el9_5.src", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-adsl-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-adsl-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-adsl-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-adsl-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-adsl-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-adsl-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-adsl-1:1.48.10-2.el9_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-adsl-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-adsl-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-adsl-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-adsl-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-adsl-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.i686" }, "product_reference": "NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.i686", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-bluetooth-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-bluetooth-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-bluetooth-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-bluetooth-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-bluetooth-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-bluetooth-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-bluetooth-1:1.48.10-2.el9_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-bluetooth-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-bluetooth-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-bluetooth-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-bluetooth-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-bluetooth-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.i686" }, "product_reference": "NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.i686", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-cloud-setup-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-cloud-setup-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-cloud-setup-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-cloud-setup-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-cloud-setup-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-cloud-setup-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-cloud-setup-1:1.48.10-2.el9_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-cloud-setup-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-cloud-setup-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-cloud-setup-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-cloud-setup-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-cloud-setup-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.i686" }, "product_reference": "NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.i686", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-config-connectivity-redhat-1:1.48.10-2.el9_5.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-config-connectivity-redhat-1:1.48.10-2.el9_5.noarch" }, "product_reference": "NetworkManager-config-connectivity-redhat-1:1.48.10-2.el9_5.noarch", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-config-server-1:1.48.10-2.el9_5.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-config-server-1:1.48.10-2.el9_5.noarch" }, "product_reference": "NetworkManager-config-server-1:1.48.10-2.el9_5.noarch", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-debuginfo-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-debuginfo-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-debuginfo-1:1.48.10-2.el9_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.i686" }, "product_reference": "NetworkManager-debuginfo-1:1.48.10-2.el9_5.i686", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-debuginfo-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-debuginfo-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-debuginfo-1:1.48.10-2.el9_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-debuginfo-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-debuginfo-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-debuginfo-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-debugsource-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-debugsource-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-debugsource-1:1.48.10-2.el9_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.i686" }, "product_reference": "NetworkManager-debugsource-1:1.48.10-2.el9_5.i686", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-debugsource-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-debugsource-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-debugsource-1:1.48.10-2.el9_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-debugsource-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-debugsource-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-debugsource-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-dispatcher-routing-rules-1:1.48.10-2.el9_5.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-dispatcher-routing-rules-1:1.48.10-2.el9_5.noarch" }, "product_reference": "NetworkManager-dispatcher-routing-rules-1:1.48.10-2.el9_5.noarch", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-initscripts-updown-1:1.48.10-2.el9_5.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-initscripts-updown-1:1.48.10-2.el9_5.noarch" }, "product_reference": "NetworkManager-initscripts-updown-1:1.48.10-2.el9_5.noarch", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-libnm-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-1:1.48.10-2.el9_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.i686" }, "product_reference": "NetworkManager-libnm-1:1.48.10-2.el9_5.i686", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-libnm-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-1:1.48.10-2.el9_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-libnm-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-libnm-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.i686" }, "product_reference": "NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.i686", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-devel-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-libnm-devel-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-devel-1:1.48.10-2.el9_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.i686" }, "product_reference": "NetworkManager-libnm-devel-1:1.48.10-2.el9_5.i686", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-devel-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-libnm-devel-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-devel-1:1.48.10-2.el9_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-libnm-devel-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-devel-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-libnm-devel-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ovs-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-ovs-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-ovs-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ovs-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-ovs-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-ovs-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ovs-1:1.48.10-2.el9_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-ovs-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-ovs-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ovs-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-ovs-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-ovs-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.i686" }, "product_reference": "NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.i686", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ppp-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-ppp-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-ppp-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ppp-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-ppp-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-ppp-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ppp-1:1.48.10-2.el9_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-ppp-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-ppp-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ppp-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-ppp-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-ppp-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.i686" }, "product_reference": "NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.i686", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-team-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-team-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-team-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-team-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-team-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-team-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-team-1:1.48.10-2.el9_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-team-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-team-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-team-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-team-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-team-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.i686" }, "product_reference": "NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.i686", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-tui-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-tui-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-tui-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-tui-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-tui-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-tui-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-tui-1:1.48.10-2.el9_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-tui-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-tui-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-tui-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-tui-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-tui-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.i686" }, "product_reference": "NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.i686", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wifi-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-wifi-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-wifi-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wifi-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-wifi-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-wifi-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wifi-1:1.48.10-2.el9_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-wifi-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-wifi-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wifi-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-wifi-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-wifi-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.i686" }, "product_reference": "NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.i686", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wwan-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-wwan-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-wwan-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wwan-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-wwan-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-wwan-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wwan-1:1.48.10-2.el9_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-wwan-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-wwan-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wwan-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-wwan-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-wwan-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.i686" }, "product_reference": "NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.i686", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "BaseOS-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-1:1.48.10-2.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-1:1.48.10-2.el9_5.src as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.src" }, "product_reference": "NetworkManager-1:1.48.10-2.el9_5.src", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-adsl-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-adsl-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-adsl-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-adsl-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-adsl-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-adsl-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-adsl-1:1.48.10-2.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-adsl-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-adsl-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-adsl-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-adsl-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-adsl-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.i686" }, "product_reference": "NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.i686", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-bluetooth-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-bluetooth-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-bluetooth-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-bluetooth-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-bluetooth-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-bluetooth-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-bluetooth-1:1.48.10-2.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-bluetooth-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-bluetooth-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-bluetooth-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-bluetooth-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-bluetooth-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.i686" }, "product_reference": "NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.i686", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-cloud-setup-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-cloud-setup-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-cloud-setup-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-cloud-setup-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-cloud-setup-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-cloud-setup-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-cloud-setup-1:1.48.10-2.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-cloud-setup-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-cloud-setup-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-cloud-setup-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-cloud-setup-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-cloud-setup-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.i686" }, "product_reference": "NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.i686", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-config-connectivity-redhat-1:1.48.10-2.el9_5.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-config-connectivity-redhat-1:1.48.10-2.el9_5.noarch" }, "product_reference": "NetworkManager-config-connectivity-redhat-1:1.48.10-2.el9_5.noarch", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-config-server-1:1.48.10-2.el9_5.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-config-server-1:1.48.10-2.el9_5.noarch" }, "product_reference": "NetworkManager-config-server-1:1.48.10-2.el9_5.noarch", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-debuginfo-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-debuginfo-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-debuginfo-1:1.48.10-2.el9_5.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.i686" }, "product_reference": "NetworkManager-debuginfo-1:1.48.10-2.el9_5.i686", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-debuginfo-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-debuginfo-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-debuginfo-1:1.48.10-2.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-debuginfo-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-debuginfo-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-debuginfo-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-debugsource-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-debugsource-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-debugsource-1:1.48.10-2.el9_5.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.i686" }, "product_reference": "NetworkManager-debugsource-1:1.48.10-2.el9_5.i686", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-debugsource-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-debugsource-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-debugsource-1:1.48.10-2.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-debugsource-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-debugsource-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-debugsource-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-dispatcher-routing-rules-1:1.48.10-2.el9_5.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-dispatcher-routing-rules-1:1.48.10-2.el9_5.noarch" }, "product_reference": "NetworkManager-dispatcher-routing-rules-1:1.48.10-2.el9_5.noarch", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-initscripts-updown-1:1.48.10-2.el9_5.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-initscripts-updown-1:1.48.10-2.el9_5.noarch" }, "product_reference": "NetworkManager-initscripts-updown-1:1.48.10-2.el9_5.noarch", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-libnm-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-1:1.48.10-2.el9_5.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.i686" }, "product_reference": "NetworkManager-libnm-1:1.48.10-2.el9_5.i686", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-libnm-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-1:1.48.10-2.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-libnm-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-libnm-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.i686" }, "product_reference": "NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.i686", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-devel-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-libnm-devel-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-devel-1:1.48.10-2.el9_5.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.i686" }, "product_reference": "NetworkManager-libnm-devel-1:1.48.10-2.el9_5.i686", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-devel-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-libnm-devel-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-devel-1:1.48.10-2.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-libnm-devel-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-devel-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-libnm-devel-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ovs-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-ovs-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-ovs-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ovs-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-ovs-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-ovs-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ovs-1:1.48.10-2.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-ovs-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-ovs-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ovs-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-ovs-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-ovs-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.i686" }, "product_reference": "NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.i686", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ppp-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-ppp-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-ppp-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ppp-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-ppp-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-ppp-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ppp-1:1.48.10-2.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-ppp-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-ppp-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ppp-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-ppp-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-ppp-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.i686" }, "product_reference": "NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.i686", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-team-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-team-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-team-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-team-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-team-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-team-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-team-1:1.48.10-2.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-team-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-team-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-team-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-team-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-team-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.i686" }, "product_reference": "NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.i686", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-tui-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-tui-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-tui-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-tui-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-tui-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-tui-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-tui-1:1.48.10-2.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-tui-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-tui-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-tui-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-tui-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-tui-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.i686" }, "product_reference": "NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.i686", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wifi-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-wifi-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-wifi-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wifi-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-wifi-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-wifi-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wifi-1:1.48.10-2.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-wifi-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-wifi-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wifi-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-wifi-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-wifi-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.i686" }, "product_reference": "NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.i686", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wwan-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-wwan-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-wwan-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wwan-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-wwan-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-wwan-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wwan-1:1.48.10-2.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-wwan-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-wwan-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wwan-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-wwan-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-wwan-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.aarch64" }, "product_reference": "NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.aarch64", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.i686" }, "product_reference": "NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.i686", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.ppc64le" }, "product_reference": "NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.ppc64le", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.s390x" }, "product_reference": "NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.s390x", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.x86_64" }, "product_reference": "NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.x86_64", "relates_to_product_reference": "CRB-9.5.0.GA" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-6501", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-07-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2295734" } ], "notes": [ { "category": "description", "text": "A flaw was found in NetworkManager. When a system running NetworkManager with DEBUG logs enabled and an interface eth1 configured with LLDP enabled, a malicious user could inject a malformed LLDP packet. NetworkManager would crash, leading to a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "NetworkManager: Denial of Service", "title": "Vulnerability summary" }, { "category": "other", "text": "The impact is set to Low as it is very unlikely to have a production system running NetworkManager with DEBUG logs enabled.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.src", "AppStream-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-adsl-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-adsl-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-adsl-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-adsl-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.i686", "AppStream-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-bluetooth-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-bluetooth-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-bluetooth-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-bluetooth-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.i686", "AppStream-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-cloud-setup-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-cloud-setup-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-cloud-setup-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-cloud-setup-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.i686", "AppStream-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-config-connectivity-redhat-1:1.48.10-2.el9_5.noarch", "AppStream-9.5.0.GA:NetworkManager-config-server-1:1.48.10-2.el9_5.noarch", "AppStream-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.i686", "AppStream-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.i686", "AppStream-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-dispatcher-routing-rules-1:1.48.10-2.el9_5.noarch", "AppStream-9.5.0.GA:NetworkManager-initscripts-updown-1:1.48.10-2.el9_5.noarch", "AppStream-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.i686", "AppStream-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.i686", "AppStream-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.i686", "AppStream-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-ovs-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-ovs-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-ovs-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-ovs-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.i686", "AppStream-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-ppp-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-ppp-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-ppp-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-ppp-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.i686", "AppStream-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-team-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-team-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-team-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-team-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.i686", "AppStream-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-tui-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-tui-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-tui-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-tui-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.i686", "AppStream-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-wifi-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-wifi-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-wifi-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-wifi-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.i686", "AppStream-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-wwan-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-wwan-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-wwan-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-wwan-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.i686", "AppStream-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.src", "BaseOS-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-adsl-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-adsl-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-adsl-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-adsl-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.i686", "BaseOS-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-bluetooth-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-bluetooth-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-bluetooth-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-bluetooth-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.i686", "BaseOS-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-cloud-setup-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-cloud-setup-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-cloud-setup-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-cloud-setup-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.i686", "BaseOS-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-config-connectivity-redhat-1:1.48.10-2.el9_5.noarch", "BaseOS-9.5.0.GA:NetworkManager-config-server-1:1.48.10-2.el9_5.noarch", "BaseOS-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.i686", "BaseOS-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.i686", "BaseOS-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-dispatcher-routing-rules-1:1.48.10-2.el9_5.noarch", "BaseOS-9.5.0.GA:NetworkManager-initscripts-updown-1:1.48.10-2.el9_5.noarch", "BaseOS-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.i686", "BaseOS-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.i686", "BaseOS-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.i686", "BaseOS-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-ovs-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-ovs-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-ovs-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-ovs-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.i686", "BaseOS-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-ppp-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-ppp-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-ppp-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-ppp-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.i686", "BaseOS-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-team-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-team-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-team-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-team-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.i686", "BaseOS-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-tui-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-tui-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-tui-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-tui-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.i686", "BaseOS-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-wifi-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-wifi-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-wifi-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-wifi-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.i686", "BaseOS-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-wwan-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-wwan-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-wwan-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-wwan-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.i686", "BaseOS-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.src", "CRB-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-adsl-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-adsl-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-adsl-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-adsl-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.i686", "CRB-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-bluetooth-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-bluetooth-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-bluetooth-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-bluetooth-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.i686", "CRB-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-cloud-setup-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-cloud-setup-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-cloud-setup-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-cloud-setup-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.i686", "CRB-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-config-connectivity-redhat-1:1.48.10-2.el9_5.noarch", "CRB-9.5.0.GA:NetworkManager-config-server-1:1.48.10-2.el9_5.noarch", "CRB-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.i686", "CRB-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.i686", "CRB-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-dispatcher-routing-rules-1:1.48.10-2.el9_5.noarch", "CRB-9.5.0.GA:NetworkManager-initscripts-updown-1:1.48.10-2.el9_5.noarch", "CRB-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.i686", "CRB-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.i686", "CRB-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.i686", "CRB-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-ovs-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-ovs-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-ovs-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-ovs-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.i686", "CRB-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-ppp-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-ppp-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-ppp-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-ppp-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.i686", "CRB-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-team-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-team-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-team-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-team-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.i686", "CRB-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-tui-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-tui-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-tui-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-tui-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.i686", "CRB-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-wifi-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-wifi-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-wifi-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-wifi-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.i686", "CRB-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-wwan-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-wwan-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-wwan-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-wwan-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.i686", "CRB-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-6501" }, { "category": "external", "summary": "RHBZ#2295734", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295734" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-6501", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6501" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-6501", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6501" } ], "release_date": "2024-07-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-12T08:52:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.src", "AppStream-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-adsl-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-adsl-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-adsl-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-adsl-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.i686", "AppStream-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-bluetooth-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-bluetooth-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-bluetooth-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-bluetooth-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.i686", "AppStream-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-cloud-setup-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-cloud-setup-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-cloud-setup-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-cloud-setup-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.i686", "AppStream-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-config-connectivity-redhat-1:1.48.10-2.el9_5.noarch", "AppStream-9.5.0.GA:NetworkManager-config-server-1:1.48.10-2.el9_5.noarch", "AppStream-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.i686", "AppStream-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.i686", "AppStream-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-dispatcher-routing-rules-1:1.48.10-2.el9_5.noarch", "AppStream-9.5.0.GA:NetworkManager-initscripts-updown-1:1.48.10-2.el9_5.noarch", "AppStream-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.i686", "AppStream-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.i686", "AppStream-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.i686", "AppStream-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-ovs-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-ovs-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-ovs-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-ovs-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.i686", "AppStream-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-ppp-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-ppp-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-ppp-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-ppp-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.i686", "AppStream-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-team-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-team-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-team-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-team-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.i686", "AppStream-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-tui-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-tui-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-tui-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-tui-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.i686", "AppStream-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-wifi-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-wifi-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-wifi-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-wifi-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.i686", "AppStream-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-wwan-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-wwan-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-wwan-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-wwan-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.i686", "AppStream-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.src", "BaseOS-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-adsl-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-adsl-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-adsl-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-adsl-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.i686", "BaseOS-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-bluetooth-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-bluetooth-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-bluetooth-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-bluetooth-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.i686", "BaseOS-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-cloud-setup-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-cloud-setup-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-cloud-setup-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-cloud-setup-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.i686", "BaseOS-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-config-connectivity-redhat-1:1.48.10-2.el9_5.noarch", "BaseOS-9.5.0.GA:NetworkManager-config-server-1:1.48.10-2.el9_5.noarch", "BaseOS-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.i686", "BaseOS-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.i686", "BaseOS-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-dispatcher-routing-rules-1:1.48.10-2.el9_5.noarch", "BaseOS-9.5.0.GA:NetworkManager-initscripts-updown-1:1.48.10-2.el9_5.noarch", "BaseOS-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.i686", "BaseOS-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.i686", "BaseOS-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.i686", "BaseOS-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-ovs-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-ovs-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-ovs-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-ovs-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.i686", "BaseOS-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-ppp-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-ppp-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-ppp-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-ppp-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.i686", "BaseOS-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-team-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-team-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-team-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-team-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.i686", "BaseOS-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-tui-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-tui-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-tui-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-tui-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.i686", "BaseOS-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-wifi-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-wifi-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-wifi-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-wifi-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.i686", "BaseOS-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-wwan-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-wwan-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-wwan-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-wwan-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.i686", "BaseOS-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.src", "CRB-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-adsl-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-adsl-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-adsl-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-adsl-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.i686", "CRB-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-bluetooth-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-bluetooth-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-bluetooth-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-bluetooth-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.i686", "CRB-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-cloud-setup-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-cloud-setup-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-cloud-setup-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-cloud-setup-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.i686", "CRB-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-config-connectivity-redhat-1:1.48.10-2.el9_5.noarch", "CRB-9.5.0.GA:NetworkManager-config-server-1:1.48.10-2.el9_5.noarch", "CRB-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.i686", "CRB-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.i686", "CRB-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-dispatcher-routing-rules-1:1.48.10-2.el9_5.noarch", "CRB-9.5.0.GA:NetworkManager-initscripts-updown-1:1.48.10-2.el9_5.noarch", "CRB-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.i686", "CRB-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.i686", "CRB-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.i686", "CRB-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-ovs-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-ovs-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-ovs-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-ovs-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.i686", "CRB-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-ppp-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-ppp-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-ppp-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-ppp-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.i686", "CRB-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-team-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-team-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-team-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-team-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.i686", "CRB-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-tui-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-tui-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-tui-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-tui-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.i686", "CRB-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-wifi-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-wifi-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-wifi-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-wifi-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.i686", "CRB-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-wwan-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-wwan-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-wwan-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-wwan-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.i686", "CRB-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:9317" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.src", "AppStream-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-adsl-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-adsl-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-adsl-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-adsl-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.i686", "AppStream-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-bluetooth-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-bluetooth-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-bluetooth-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-bluetooth-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.i686", "AppStream-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-cloud-setup-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-cloud-setup-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-cloud-setup-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-cloud-setup-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.i686", "AppStream-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-config-connectivity-redhat-1:1.48.10-2.el9_5.noarch", "AppStream-9.5.0.GA:NetworkManager-config-server-1:1.48.10-2.el9_5.noarch", "AppStream-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.i686", "AppStream-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.i686", "AppStream-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-dispatcher-routing-rules-1:1.48.10-2.el9_5.noarch", "AppStream-9.5.0.GA:NetworkManager-initscripts-updown-1:1.48.10-2.el9_5.noarch", "AppStream-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.i686", "AppStream-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.i686", "AppStream-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.i686", "AppStream-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-ovs-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-ovs-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-ovs-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-ovs-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.i686", "AppStream-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-ppp-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-ppp-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-ppp-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-ppp-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.i686", "AppStream-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-team-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-team-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-team-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-team-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.i686", "AppStream-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-tui-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-tui-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-tui-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-tui-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.i686", "AppStream-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-wifi-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-wifi-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-wifi-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-wifi-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.i686", "AppStream-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-wwan-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-wwan-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-wwan-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-wwan-1:1.48.10-2.el9_5.x86_64", "AppStream-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.aarch64", "AppStream-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.i686", "AppStream-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.ppc64le", "AppStream-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.s390x", "AppStream-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.src", "BaseOS-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-adsl-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-adsl-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-adsl-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-adsl-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.i686", "BaseOS-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-bluetooth-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-bluetooth-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-bluetooth-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-bluetooth-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.i686", "BaseOS-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-cloud-setup-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-cloud-setup-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-cloud-setup-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-cloud-setup-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.i686", "BaseOS-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-config-connectivity-redhat-1:1.48.10-2.el9_5.noarch", "BaseOS-9.5.0.GA:NetworkManager-config-server-1:1.48.10-2.el9_5.noarch", "BaseOS-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.i686", "BaseOS-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.i686", "BaseOS-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-dispatcher-routing-rules-1:1.48.10-2.el9_5.noarch", "BaseOS-9.5.0.GA:NetworkManager-initscripts-updown-1:1.48.10-2.el9_5.noarch", "BaseOS-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.i686", "BaseOS-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.i686", "BaseOS-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.i686", "BaseOS-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-ovs-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-ovs-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-ovs-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-ovs-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.i686", "BaseOS-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-ppp-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-ppp-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-ppp-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-ppp-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.i686", "BaseOS-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-team-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-team-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-team-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-team-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.i686", "BaseOS-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-tui-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-tui-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-tui-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-tui-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.i686", "BaseOS-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-wifi-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-wifi-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-wifi-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-wifi-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.i686", "BaseOS-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-wwan-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-wwan-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-wwan-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-wwan-1:1.48.10-2.el9_5.x86_64", "BaseOS-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.aarch64", "BaseOS-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.i686", "BaseOS-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.ppc64le", "BaseOS-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.s390x", "BaseOS-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.src", "CRB-9.5.0.GA:NetworkManager-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-adsl-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-adsl-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-adsl-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-adsl-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.i686", "CRB-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-bluetooth-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-bluetooth-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-bluetooth-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-bluetooth-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.i686", "CRB-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-cloud-setup-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-cloud-setup-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-cloud-setup-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-cloud-setup-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.i686", "CRB-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-config-connectivity-redhat-1:1.48.10-2.el9_5.noarch", "CRB-9.5.0.GA:NetworkManager-config-server-1:1.48.10-2.el9_5.noarch", "CRB-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.i686", "CRB-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-debuginfo-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.i686", "CRB-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-debugsource-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-dispatcher-routing-rules-1:1.48.10-2.el9_5.noarch", "CRB-9.5.0.GA:NetworkManager-initscripts-updown-1:1.48.10-2.el9_5.noarch", "CRB-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.i686", "CRB-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-libnm-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.i686", "CRB-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.i686", "CRB-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-libnm-devel-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-ovs-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-ovs-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-ovs-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-ovs-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.i686", "CRB-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-ppp-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-ppp-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-ppp-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-ppp-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.i686", "CRB-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-team-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-team-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-team-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-team-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.i686", "CRB-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-tui-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-tui-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-tui-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-tui-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.i686", "CRB-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-wifi-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-wifi-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-wifi-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-wifi-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.i686", "CRB-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-wwan-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-wwan-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-wwan-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-wwan-1:1.48.10-2.el9_5.x86_64", "CRB-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.aarch64", "CRB-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.i686", "CRB-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.ppc64le", "CRB-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.s390x", "CRB-9.5.0.GA:NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "NetworkManager: Denial of Service" } ] }
ghsa-gwgm-rhr4-mf4h
Vulnerability from github
Published
2024-07-09 21:30
Modified
2024-11-12 15:30
Severity ?
Details
A flaw was found in NetworkManager. When a system running NetworkManager with DEBUG logs enabled and an interface eth1 configured with LLDP enabled, a malicious user could inject a malformed LLDP packet. NetworkManager would crash, leading to a denial of service.
{ "affected": [], "aliases": [ "CVE-2024-6501" ], "database_specific": { "cwe_ids": [ "CWE-400" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-07-09T20:15:12Z", "severity": "LOW" }, "details": "A flaw was found in NetworkManager. When a system running NetworkManager with DEBUG logs enabled and an interface eth1 configured with LLDP enabled, a malicious user could inject a malformed LLDP packet. NetworkManager would crash, leading to a denial of service.", "id": "GHSA-gwgm-rhr4-mf4h", "modified": "2024-11-12T15:30:32Z", "published": "2024-07-09T21:30:37Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6501" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2024:9317" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2024-6501" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295734" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", "type": "CVSS_V3" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.