rhsa-2020_1644
Vulnerability from csaf_redhat
Published
2020-04-28 16:10
Modified
2024-09-13 22:39
Summary
Red Hat Security Advisory: pki-core:10.6 and pki-deps:10.6 security, bug fix, and enhancement update

Notes

Topic
An update for the pki-core:10.6 and pki-deps:10.6 modules is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Public Key Infrastructure (PKI) Core contains fundamental packages required by Red Hat Certificate System. Security Fix(es): * jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariConfig (CVE-2019-14540) * jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource (CVE-2019-16335) * jackson-databind: Serialization gadgets in org.apache.commons.dbcp.datasources.* (CVE-2019-16942) * jackson-databind: Serialization gadgets in com.p6spy.engine.spy.P6DataSource (CVE-2019-16943) * jackson-databind: Serialization gadgets in org.apache.log4j.receivers.db.* (CVE-2019-17531) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.2 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for the pki-core:10.6 and pki-deps:10.6 modules is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The Public Key Infrastructure (PKI) Core contains fundamental packages required by Red Hat Certificate System.\n\nSecurity Fix(es):\n\n* jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariConfig (CVE-2019-14540)\n\n* jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource (CVE-2019-16335)\n\n* jackson-databind: Serialization gadgets in org.apache.commons.dbcp.datasources.* (CVE-2019-16942)\n\n* jackson-databind: Serialization gadgets in com.p6spy.engine.spy.P6DataSource (CVE-2019-16943)\n\n* jackson-databind: Serialization gadgets in org.apache.log4j.receivers.db.* (CVE-2019-17531)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.2 Release Notes linked from the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:1644",
        "url": "https://access.redhat.com/errata/RHSA-2020:1644"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.2_release_notes/index",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.2_release_notes/index"
      },
      {
        "category": "external",
        "summary": "1535313",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535313"
      },
      {
        "category": "external",
        "summary": "1655438",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1655438"
      },
      {
        "category": "external",
        "summary": "1656786",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1656786"
      },
      {
        "category": "external",
        "summary": "1698084",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1698084"
      },
      {
        "category": "external",
        "summary": "1744095",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1744095"
      },
      {
        "category": "external",
        "summary": "1755831",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755831"
      },
      {
        "category": "external",
        "summary": "1755849",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755849"
      },
      {
        "category": "external",
        "summary": "1758187",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758187"
      },
      {
        "category": "external",
        "summary": "1758191",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758191"
      },
      {
        "category": "external",
        "summary": "1767125",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1767125"
      },
      {
        "category": "external",
        "summary": "1767131",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1767131"
      },
      {
        "category": "external",
        "summary": "1775293",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775293"
      },
      {
        "category": "external",
        "summary": "1777032",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1777032"
      },
      {
        "category": "external",
        "summary": "1782486",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1782486"
      },
      {
        "category": "external",
        "summary": "1795215",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1795215"
      },
      {
        "category": "external",
        "summary": "1802006",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1802006"
      },
      {
        "category": "external",
        "summary": "1806840",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1806840"
      },
      {
        "category": "external",
        "summary": "1807371",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1807371"
      },
      {
        "category": "external",
        "summary": "1807421",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1807421"
      },
      {
        "category": "external",
        "summary": "1809210",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1809210"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_1644.json"
      }
    ],
    "title": "Red Hat Security Advisory: pki-core:10.6 and pki-deps:10.6 security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-09-13T22:39:56+00:00",
      "generator": {
        "date": "2024-09-13T22:39:56+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2020:1644",
      "initial_release_date": "2020-04-28T16:10:35+00:00",
      "revision_history": [
        {
          "date": "2020-04-28T16:10:35+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-04-28T16:10:35+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T22:39:56+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.2.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "pki-deps:10.6:8020020191204213056:6a468ee4",
                "product": {
                  "name": "pki-deps:10.6:8020020191204213056:6a468ee4",
                  "product_id": "pki-deps:10.6:8020020191204213056:6a468ee4",
                  "product_identification_helper": {
                    "purl": "pkg:rpmmod/redhat/pki-deps@10.6:8020020191204213056:6a468ee4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch",
                "product": {
                  "name": "apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch",
                  "product_id": "apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/apache-commons-collections@3.2.2-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch",
                "product": {
                  "name": "apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch",
                  "product_id": "apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/apache-commons-lang@2.6-21.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch",
                "product": {
                  "name": "bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch",
                  "product_id": "bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bea-stax-api@1.2.0-16.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch",
                "product": {
                  "name": "glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch",
                  "product_id": "glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glassfish-fastinfoset@1.2.13-9.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch",
                "product": {
                  "name": "glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch",
                  "product_id": "glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glassfish-jaxb-api@2.2.12-8.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
                "product": {
                  "name": "glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
                  "product_id": "glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glassfish-jaxb-core@2.2.11-11.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
                "product": {
                  "name": "glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
                  "product_id": "glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glassfish-jaxb-runtime@2.2.11-11.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
                "product": {
                  "name": "glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
                  "product_id": "glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glassfish-jaxb-txw2@2.2.11-11.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
                "product": {
                  "name": "jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
                  "product_id": "jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jackson-annotations@2.10.0-1.module%2Bel8.2.0%2B5059%2B3eb3af25?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
                "product": {
                  "name": "jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
                  "product_id": "jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jackson-core@2.10.0-1.module%2Bel8.2.0%2B5059%2B3eb3af25?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
                "product": {
                  "name": "jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
                  "product_id": "jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jackson-databind@2.10.0-1.module%2Bel8.2.0%2B5059%2B3eb3af25?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
                "product": {
                  "name": "jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
                  "product_id": "jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jackson-jaxrs-json-provider@2.9.9-1.module%2Bel8.1.0%2B3832%2B9784644d?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
                "product": {
                  "name": "jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
                  "product_id": "jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jackson-jaxrs-providers@2.9.9-1.module%2Bel8.1.0%2B3832%2B9784644d?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch",
                "product": {
                  "name": "jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch",
                  "product_id": "jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jackson-module-jaxb-annotations@2.7.6-4.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch",
                "product": {
                  "name": "jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch",
                  "product_id": "jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jakarta-commons-httpclient@3.1-28.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
                "product": {
                  "name": "javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
                  "product_id": "javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/javassist@3.18.1-8.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
                "product": {
                  "name": "javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
                  "product_id": "javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/javassist-javadoc@3.18.1-8.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
                "product": {
                  "name": "pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
                  "product_id": "pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pki-servlet-4.0-api@9.0.7-16.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
                "product": {
                  "name": "pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
                  "product_id": "pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pki-servlet-engine@9.0.7-16.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch",
                "product": {
                  "name": "relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch",
                  "product_id": "relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/relaxngDatatype@2011.1-7.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch",
                "product": {
                  "name": "resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch",
                  "product_id": "resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/resteasy@3.0.26-3.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
                "product": {
                  "name": "slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
                  "product_id": "slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slf4j@1.7.25-4.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
                "product": {
                  "name": "slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
                  "product_id": "slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slf4j-jdk14@1.7.25-4.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch",
                "product": {
                  "name": "stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch",
                  "product_id": "stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/stax-ex@1.7.7-8.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch",
                "product": {
                  "name": "velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch",
                  "product_id": "velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/velocity@1.7-24.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch",
                "product": {
                  "name": "xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch",
                  "product_id": "xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xalan-j2@2.7.1-38.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch",
                "product": {
                  "name": "xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch",
                  "product_id": "xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xerces-j2@2.11.0-34.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch",
                "product": {
                  "name": "xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch",
                  "product_id": "xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xml-commons-apis@1.4.01-25.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch",
                "product": {
                  "name": "xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch",
                  "product_id": "xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xml-commons-resolver@1.2-26.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch",
                "product": {
                  "name": "xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch",
                  "product_id": "xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xmlstreambuffer@1.5.4-8.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch",
                "product": {
                  "name": "xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch",
                  "product_id": "xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xsom@0-19.20110809svn.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pki-core:10.6:8020020200326162741:c7c3114f",
                "product": {
                  "name": "pki-core:10.6:8020020200326162741:c7c3114f",
                  "product_id": "pki-core:10.6:8020020200326162741:c7c3114f",
                  "product_identification_helper": {
                    "purl": "pkg:rpmmod/redhat/pki-core@10.6:8020020200326162741:c7c3114f"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
                "product": {
                  "name": "ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
                  "product_id": "ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ldapjdk@4.21.0-2.module%2Bel8.2.0%2B4573%2Bc3c38c7b?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
                "product": {
                  "name": "ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
                  "product_id": "ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ldapjdk-javadoc@4.21.0-2.module%2Bel8.2.0%2B4573%2Bc3c38c7b?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
                "product": {
                  "name": "pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
                  "product_id": "pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pki-base@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
                "product": {
                  "name": "pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
                  "product_id": "pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pki-base-java@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
                "product": {
                  "name": "pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
                  "product_id": "pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pki-ca@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
                "product": {
                  "name": "pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
                  "product_id": "pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pki-kra@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
                "product": {
                  "name": "pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
                  "product_id": "pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pki-server@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
                "product": {
                  "name": "python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
                  "product_id": "python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-pki@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch",
                "product": {
                  "name": "tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch",
                  "product_id": "tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcatjss@7.4.1-2.module%2Bel8.2.0%2B4573%2Bc3c38c7b?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src",
                "product": {
                  "name": "apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src",
                  "product_id": "apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/apache-commons-collections@3.2.2-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src",
                "product": {
                  "name": "apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src",
                  "product_id": "apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/apache-commons-lang@2.6-21.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src",
                "product": {
                  "name": "bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src",
                  "product_id": "bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bea-stax@1.2.0-16.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src",
                "product": {
                  "name": "glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src",
                  "product_id": "glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glassfish-fastinfoset@1.2.13-9.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src",
                "product": {
                  "name": "glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src",
                  "product_id": "glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glassfish-jaxb@2.2.11-11.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src",
                "product": {
                  "name": "glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src",
                  "product_id": "glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glassfish-jaxb-api@2.2.12-8.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
                "product": {
                  "name": "jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
                  "product_id": "jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jackson-annotations@2.10.0-1.module%2Bel8.2.0%2B5059%2B3eb3af25?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
                "product": {
                  "name": "jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
                  "product_id": "jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jackson-core@2.10.0-1.module%2Bel8.2.0%2B5059%2B3eb3af25?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
                "product": {
                  "name": "jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
                  "product_id": "jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jackson-databind@2.10.0-1.module%2Bel8.2.0%2B5059%2B3eb3af25?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src",
                "product": {
                  "name": "jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src",
                  "product_id": "jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jackson-jaxrs-providers@2.9.9-1.module%2Bel8.1.0%2B3832%2B9784644d?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src",
                "product": {
                  "name": "jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src",
                  "product_id": "jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jackson-module-jaxb-annotations@2.7.6-4.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src",
                "product": {
                  "name": "jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src",
                  "product_id": "jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jakarta-commons-httpclient@3.1-28.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src",
                "product": {
                  "name": "javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src",
                  "product_id": "javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/javassist@3.18.1-8.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src",
                "product": {
                  "name": "pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src",
                  "product_id": "pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pki-servlet-engine@9.0.7-16.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src",
                "product": {
                  "name": "python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src",
                  "product_id": "python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-nss@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src",
                "product": {
                  "name": "relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src",
                  "product_id": "relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/relaxngDatatype@2011.1-7.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src",
                "product": {
                  "name": "resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src",
                  "product_id": "resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/resteasy@3.0.26-3.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src",
                "product": {
                  "name": "slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src",
                  "product_id": "slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slf4j@1.7.25-4.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src",
                "product": {
                  "name": "stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src",
                  "product_id": "stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/stax-ex@1.7.7-8.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src",
                "product": {
                  "name": "velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src",
                  "product_id": "velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/velocity@1.7-24.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src",
                "product": {
                  "name": "xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src",
                  "product_id": "xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xalan-j2@2.7.1-38.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src",
                "product": {
                  "name": "xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src",
                  "product_id": "xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xerces-j2@2.11.0-34.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src",
                "product": {
                  "name": "xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src",
                  "product_id": "xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xml-commons-apis@1.4.01-25.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src",
                "product": {
                  "name": "xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src",
                  "product_id": "xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xml-commons-resolver@1.2-26.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src",
                "product": {
                  "name": "xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src",
                  "product_id": "xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xmlstreambuffer@1.5.4-8.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src",
                "product": {
                  "name": "xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src",
                  "product_id": "xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xsom@0-19.20110809svn.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src",
                "product": {
                  "name": "jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src",
                  "product_id": "jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jss@4.6.2-4.module%2Bel8.2.0%2B6123%2Bb4678599?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src",
                "product": {
                  "name": "ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src",
                  "product_id": "ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ldapjdk@4.21.0-2.module%2Bel8.2.0%2B4573%2Bc3c38c7b?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src",
                "product": {
                  "name": "pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src",
                  "product_id": "pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pki-core@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src",
                "product": {
                  "name": "tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src",
                  "product_id": "tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcatjss@7.4.1-2.module%2Bel8.2.0%2B4573%2Bc3c38c7b?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
                "product": {
                  "name": "python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
                  "product_id": "python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-nss-debugsource@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
                "product": {
                  "name": "python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
                  "product_id": "python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-nss-doc@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
                "product": {
                  "name": "python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
                  "product_id": "python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-nss@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
                "product": {
                  "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
                  "product_id": "python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-nss-debuginfo@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
                "product": {
                  "name": "jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
                  "product_id": "jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jss@4.6.2-4.module%2Bel8.2.0%2B6123%2Bb4678599?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
                "product": {
                  "name": "jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
                  "product_id": "jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jss-debuginfo@4.6.2-4.module%2Bel8.2.0%2B6123%2Bb4678599?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
                "product": {
                  "name": "jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
                  "product_id": "jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jss-debugsource@4.6.2-4.module%2Bel8.2.0%2B6123%2Bb4678599?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
                "product": {
                  "name": "jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
                  "product_id": "jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jss-javadoc@4.6.2-4.module%2Bel8.2.0%2B6123%2Bb4678599?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
                "product": {
                  "name": "pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
                  "product_id": "pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pki-core-debuginfo@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
                "product": {
                  "name": "pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
                  "product_id": "pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pki-core-debugsource@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
                "product": {
                  "name": "pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
                  "product_id": "pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pki-symkey@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
                "product": {
                  "name": "pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
                  "product_id": "pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pki-symkey-debuginfo@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
                "product": {
                  "name": "pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
                  "product_id": "pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pki-tools@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
                "product": {
                  "name": "pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
                  "product_id": "pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pki-tools-debuginfo@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
                "product": {
                  "name": "python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
                  "product_id": "python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-nss-debugsource@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
                "product": {
                  "name": "python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
                  "product_id": "python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-nss-doc@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
                "product": {
                  "name": "python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
                  "product_id": "python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-nss@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
                "product": {
                  "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
                  "product_id": "python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-nss-debuginfo@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
                "product": {
                  "name": "jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
                  "product_id": "jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jss@4.6.2-4.module%2Bel8.2.0%2B6123%2Bb4678599?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
                "product": {
                  "name": "jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
                  "product_id": "jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jss-debuginfo@4.6.2-4.module%2Bel8.2.0%2B6123%2Bb4678599?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
                "product": {
                  "name": "jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
                  "product_id": "jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jss-debugsource@4.6.2-4.module%2Bel8.2.0%2B6123%2Bb4678599?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
                "product": {
                  "name": "jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
                  "product_id": "jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jss-javadoc@4.6.2-4.module%2Bel8.2.0%2B6123%2Bb4678599?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
                "product": {
                  "name": "pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
                  "product_id": "pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pki-core-debuginfo@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
                "product": {
                  "name": "pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
                  "product_id": "pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pki-core-debugsource@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
                "product": {
                  "name": "pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
                  "product_id": "pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pki-symkey@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
                "product": {
                  "name": "pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
                  "product_id": "pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pki-symkey-debuginfo@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
                "product": {
                  "name": "pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
                  "product_id": "pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pki-tools@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
                "product": {
                  "name": "pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
                  "product_id": "pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pki-tools-debuginfo@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
                "product": {
                  "name": "python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
                  "product_id": "python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-nss-debugsource@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
                "product": {
                  "name": "python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
                  "product_id": "python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-nss-doc@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
                "product": {
                  "name": "python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
                  "product_id": "python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-nss@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
                "product": {
                  "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
                  "product_id": "python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-nss-debuginfo@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
                "product": {
                  "name": "jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
                  "product_id": "jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jss@4.6.2-4.module%2Bel8.2.0%2B6123%2Bb4678599?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
                "product": {
                  "name": "jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
                  "product_id": "jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jss-debuginfo@4.6.2-4.module%2Bel8.2.0%2B6123%2Bb4678599?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
                "product": {
                  "name": "jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
                  "product_id": "jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jss-debugsource@4.6.2-4.module%2Bel8.2.0%2B6123%2Bb4678599?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
                "product": {
                  "name": "jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
                  "product_id": "jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jss-javadoc@4.6.2-4.module%2Bel8.2.0%2B6123%2Bb4678599?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
                "product": {
                  "name": "pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
                  "product_id": "pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pki-core-debuginfo@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
                "product": {
                  "name": "pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
                  "product_id": "pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pki-core-debugsource@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
                "product": {
                  "name": "pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
                  "product_id": "pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pki-symkey@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
                "product": {
                  "name": "pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
                  "product_id": "pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pki-symkey-debuginfo@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
                "product": {
                  "name": "pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
                  "product_id": "pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pki-tools@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
                "product": {
                  "name": "pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
                  "product_id": "pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pki-tools-debuginfo@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
                "product": {
                  "name": "python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
                  "product_id": "python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-nss-debugsource@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
                "product": {
                  "name": "python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
                  "product_id": "python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-nss-doc@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
                "product": {
                  "name": "python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
                  "product_id": "python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-nss@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
                "product": {
                  "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
                  "product_id": "python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-nss-debuginfo@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
                "product": {
                  "name": "jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
                  "product_id": "jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jss@4.6.2-4.module%2Bel8.2.0%2B6123%2Bb4678599?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
                "product": {
                  "name": "jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
                  "product_id": "jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jss-debuginfo@4.6.2-4.module%2Bel8.2.0%2B6123%2Bb4678599?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
                "product": {
                  "name": "jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
                  "product_id": "jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jss-debugsource@4.6.2-4.module%2Bel8.2.0%2B6123%2Bb4678599?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
                "product": {
                  "name": "jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
                  "product_id": "jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jss-javadoc@4.6.2-4.module%2Bel8.2.0%2B6123%2Bb4678599?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
                "product": {
                  "name": "pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
                  "product_id": "pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pki-core-debuginfo@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
                "product": {
                  "name": "pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
                  "product_id": "pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pki-core-debugsource@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
                "product": {
                  "name": "pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
                  "product_id": "pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pki-symkey@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
                "product": {
                  "name": "pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
                  "product_id": "pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pki-symkey-debuginfo@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
                "product": {
                  "name": "pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
                  "product_id": "pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pki-tools@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
                "product": {
                  "name": "pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
                  "product_id": "pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pki-tools-debuginfo@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f"
        },
        "product_reference": "pki-core:10.6:8020020200326162741:c7c3114f",
        "relates_to_product_reference": "AppStream-8.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64 as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64"
        },
        "product_reference": "jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le"
        },
        "product_reference": "jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x"
        },
        "product_reference": "jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src"
        },
        "product_reference": "jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64 as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64"
        },
        "product_reference": "jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64 as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64"
        },
        "product_reference": "jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le"
        },
        "product_reference": "jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x"
        },
        "product_reference": "jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64 as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64"
        },
        "product_reference": "jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64 as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64"
        },
        "product_reference": "jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le"
        },
        "product_reference": "jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x"
        },
        "product_reference": "jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64 as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64"
        },
        "product_reference": "jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64 as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64"
        },
        "product_reference": "jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le"
        },
        "product_reference": "jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x"
        },
        "product_reference": "jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64 as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64"
        },
        "product_reference": "jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch"
        },
        "product_reference": "ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src"
        },
        "product_reference": "ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch"
        },
        "product_reference": "ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch"
        },
        "product_reference": "pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch"
        },
        "product_reference": "pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch"
        },
        "product_reference": "pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src"
        },
        "product_reference": "pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64 as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64"
        },
        "product_reference": "pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le"
        },
        "product_reference": "pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x"
        },
        "product_reference": "pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64 as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64"
        },
        "product_reference": "pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64 as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64"
        },
        "product_reference": "pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le"
        },
        "product_reference": "pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x"
        },
        "product_reference": "pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64 as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64"
        },
        "product_reference": "pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch"
        },
        "product_reference": "pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch"
        },
        "product_reference": "pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64 as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64"
        },
        "product_reference": "pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le"
        },
        "product_reference": "pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x"
        },
        "product_reference": "pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64 as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64"
        },
        "product_reference": "pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64 as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64"
        },
        "product_reference": "pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le"
        },
        "product_reference": "pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x"
        },
        "product_reference": "pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64 as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64"
        },
        "product_reference": "pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64 as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64"
        },
        "product_reference": "pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le"
        },
        "product_reference": "pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x"
        },
        "product_reference": "pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64 as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64"
        },
        "product_reference": "pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64 as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64"
        },
        "product_reference": "pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le"
        },
        "product_reference": "pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x"
        },
        "product_reference": "pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64 as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64"
        },
        "product_reference": "pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch"
        },
        "product_reference": "python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch"
        },
        "product_reference": "tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src"
        },
        "product_reference": "tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
        },
        "product_reference": "pki-deps:10.6:8020020191204213056:6a468ee4",
        "relates_to_product_reference": "AppStream-8.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch"
        },
        "product_reference": "apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src"
        },
        "product_reference": "apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch"
        },
        "product_reference": "apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src"
        },
        "product_reference": "apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src"
        },
        "product_reference": "bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch"
        },
        "product_reference": "bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch"
        },
        "product_reference": "glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src"
        },
        "product_reference": "glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src"
        },
        "product_reference": "glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch"
        },
        "product_reference": "glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src"
        },
        "product_reference": "glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch"
        },
        "product_reference": "glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch"
        },
        "product_reference": "glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch"
        },
        "product_reference": "glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch"
        },
        "product_reference": "jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src"
        },
        "product_reference": "jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch"
        },
        "product_reference": "jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src"
        },
        "product_reference": "jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch"
        },
        "product_reference": "jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src"
        },
        "product_reference": "jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch"
        },
        "product_reference": "jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch"
        },
        "product_reference": "jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src"
        },
        "product_reference": "jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch"
        },
        "product_reference": "jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src"
        },
        "product_reference": "jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch"
        },
        "product_reference": "jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src"
        },
        "product_reference": "jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch"
        },
        "product_reference": "javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src"
        },
        "product_reference": "javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch"
        },
        "product_reference": "javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch"
        },
        "product_reference": "pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch"
        },
        "product_reference": "pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src"
        },
        "product_reference": "pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src"
        },
        "product_reference": "python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64 as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64"
        },
        "product_reference": "python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le"
        },
        "product_reference": "python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x"
        },
        "product_reference": "python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64 as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64"
        },
        "product_reference": "python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64 as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64"
        },
        "product_reference": "python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le"
        },
        "product_reference": "python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x"
        },
        "product_reference": "python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64 as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64"
        },
        "product_reference": "python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64 as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64"
        },
        "product_reference": "python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le"
        },
        "product_reference": "python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x"
        },
        "product_reference": "python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64 as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64"
        },
        "product_reference": "python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64 as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64"
        },
        "product_reference": "python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le"
        },
        "product_reference": "python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x"
        },
        "product_reference": "python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64 as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64"
        },
        "product_reference": "python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch"
        },
        "product_reference": "relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src"
        },
        "product_reference": "relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch"
        },
        "product_reference": "resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src"
        },
        "product_reference": "resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch"
        },
        "product_reference": "slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src"
        },
        "product_reference": "slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch"
        },
        "product_reference": "slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch"
        },
        "product_reference": "stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src"
        },
        "product_reference": "stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch"
        },
        "product_reference": "velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src"
        },
        "product_reference": "velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch"
        },
        "product_reference": "xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src"
        },
        "product_reference": "xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch"
        },
        "product_reference": "xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src"
        },
        "product_reference": "xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch"
        },
        "product_reference": "xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src"
        },
        "product_reference": "xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch"
        },
        "product_reference": "xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src"
        },
        "product_reference": "xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch"
        },
        "product_reference": "xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src"
        },
        "product_reference": "xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch"
        },
        "product_reference": "xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src"
        },
        "product_reference": "xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src",
        "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-14540",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2019-09-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1755849"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariConfig.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariConfig",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nSatellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-14540"
        },
        {
          "category": "external",
          "summary": "RHBZ#1755849",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755849"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14540",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-14540"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14540",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14540"
        }
      ],
      "release_date": "2019-09-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:1644"
        },
        {
          "category": "workaround",
          "details": "This vulnerability relies on com.zaxxer.hikari.HikariConfig being present in the application\u0027s ClassPath. Hikari is not packaged as an RPM for Red Hat Enterprise Linux or Red Hat Software Collections. Applications using jackson-databind that do not also use com.zaxxer.hikari are not impacted by this vulnerability.\n\nA mitigation to this class of problem in jackson-databind is to not trigger polymorphic desrialization globally by using: objectMapper.enableDefaultTyping() and rather use @JsonTypeInfo on the class property to explicitly define the type information. For more information on this issue please refer to https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true",
          "product_ids": [
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariConfig"
    },
    {
      "cve": "CVE-2019-16335",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2019-09-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1755831"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariDataSource. This is a different vulnerability than CVE-2019-14540.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nSatellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-16335"
        },
        {
          "category": "external",
          "summary": "RHBZ#1755831",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755831"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16335",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-16335"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16335",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16335"
        }
      ],
      "release_date": "2019-09-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:1644"
        },
        {
          "category": "workaround",
          "details": "This vulnerability relies on com.zaxxer.hikari.HikariDataSource being present in the application\u0027s ClassPath. Hikari is not packaged as an RPM for Red Hat Enterprise Linux or Red Hat Software Collections. Applications using jackson-databind that do not also use com.zaxxer.hikari are not impacted by this vulnerability.\n\nA mitigation to this class of problem in jackson-databind is to not trigger polymorphic desrialization globally by using: objectMapper.enableDefaultTyping() and rather use @JsonTypeInfo on the class property to explicitly define the type information. For more information on this issue please refer to https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true",
          "product_ids": [
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource"
    },
    {
      "cve": "CVE-2019-16942",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2019-09-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1758187"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the commons-dbcp (1.4) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of org.apache.commons.dbcp.datasources.SharedPoolDataSource and org.apache.commons.dbcp.datasources.PerUserPoolDataSource mishandling.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jackson-databind: Serialization gadgets in org.apache.commons.dbcp.datasources.*",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-16942"
        },
        {
          "category": "external",
          "summary": "RHBZ#1758187",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758187"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16942",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-16942"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16942",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16942"
        }
      ],
      "release_date": "2019-09-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:1644"
        },
        {
          "category": "workaround",
          "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`",
          "product_ids": [
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jackson-databind: Serialization gadgets in org.apache.commons.dbcp.datasources.*"
    },
    {
      "cve": "CVE-2019-16943",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2019-09-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1758191"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the p6spy (3.8.6) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of com.p6spy.engine.spy.P6DataSource mishandling.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jackson-databind: Serialization gadgets in com.p6spy.engine.spy.P6DataSource",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-16943"
        },
        {
          "category": "external",
          "summary": "RHBZ#1758191",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758191"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16943",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-16943"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16943",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16943"
        }
      ],
      "release_date": "2019-09-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:1644"
        },
        {
          "category": "workaround",
          "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`",
          "product_ids": [
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jackson-databind: Serialization gadgets in com.p6spy.engine.spy.P6DataSource"
    },
    {
      "cve": "CVE-2019-17531",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2019-11-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1775293"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the apache-log4j-extra (version 1.2.x) jar in the classpath, and an attacker can provide a JNDI service to access, it is possible to make the service execute a malicious payload.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jackson-databind: Serialization gadgets in org.apache.log4j.receivers.db.*",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenShift Container Platform does ship the vulnerable component, but does not enable the unsafe conditions needed to exploit, lowering their vulnerability impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-17531"
        },
        {
          "category": "external",
          "summary": "RHBZ#1775293",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775293"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17531",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-17531"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17531",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17531"
        }
      ],
      "release_date": "2019-10-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:1644"
        },
        {
          "category": "workaround",
          "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`",
          "product_ids": [
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "jackson-databind: Serialization gadgets in org.apache.log4j.receivers.db.*"
    },
    {
      "cve": "CVE-2019-20330",
      "cwe": {
        "id": "CWE-502",
        "name": "Deserialization of Untrusted Data"
      },
      "discovery_date": "2020-01-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1793154"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "FasterXML jackson-databind 2.x before 2.9.10.2 lacks certain net.sf.ehcache blocking.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jackson-databind: lacks certain net.sf.ehcache blocking",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-20330"
        },
        {
          "category": "external",
          "summary": "RHBZ#1793154",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1793154"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20330",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-20330"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20330",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20330"
        }
      ],
      "release_date": "2020-01-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:1644"
        },
        {
          "category": "workaround",
          "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`",
          "product_ids": [
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jackson-databind: lacks certain net.sf.ehcache blocking"
    },
    {
      "cve": "CVE-2020-8840",
      "cwe": {
        "id": "CWE-502",
        "name": "Deserialization of Untrusted Data"
      },
      "discovery_date": "2020-03-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1816330"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in FasterXML jackson-databind in versions 2.0.0 through 2.9.10.2. A \"gadget\" exploit is possible due to a lack of a Java object being blocking from being deserialized. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jackson-databind: Lacks certain xbean-reflect/JNDI blocking",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-8840"
        },
        {
          "category": "external",
          "summary": "RHBZ#1816330",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816330"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8840",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-8840"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8840",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8840"
        }
      ],
      "release_date": "2020-03-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:1644"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jackson-databind: Lacks certain xbean-reflect/JNDI blocking"
    },
    {
      "cve": "CVE-2020-9546",
      "cwe": {
        "id": "CWE-502",
        "name": "Deserialization of Untrusted Data"
      },
      "discovery_date": "2020-03-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1816332"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.4. FasterXML jackson-databind 2.x mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jackson-databind: Serialization gadgets in shaded-hikari-config",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-9546"
        },
        {
          "category": "external",
          "summary": "RHBZ#1816332",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816332"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-9546",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-9546"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-9546",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-9546"
        }
      ],
      "release_date": "2020-03-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:1644"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jackson-databind: Serialization gadgets in shaded-hikari-config"
    },
    {
      "cve": "CVE-2020-9547",
      "cwe": {
        "id": "CWE-502",
        "name": "Deserialization of Untrusted Data"
      },
      "discovery_date": "2020-03-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1816337"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in jackson-databind 2.x. FasterXML jackson-databind 2.x mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jackson-databind: Serialization gadgets in ibatis-sqlmap",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-9547"
        },
        {
          "category": "external",
          "summary": "RHBZ#1816337",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816337"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-9547",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-9547"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-9547",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-9547"
        }
      ],
      "release_date": "2020-03-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:1644"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jackson-databind: Serialization gadgets in ibatis-sqlmap"
    },
    {
      "cve": "CVE-2020-9548",
      "cwe": {
        "id": "CWE-502",
        "name": "Deserialization of Untrusted Data"
      },
      "discovery_date": "2020-03-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1816340"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in jackson-databind 2.x. FasterXML jackson-databind 2.x mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jackson-databind: Serialization gadgets in anteros-core",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-9548"
        },
        {
          "category": "external",
          "summary": "RHBZ#1816340",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816340"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-9548",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-9548"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-9548",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-9548"
        }
      ],
      "release_date": "2020-03-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:1644"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jackson-databind: Serialization gadgets in anteros-core"
    },
    {
      "cve": "CVE-2020-10672",
      "cwe": {
        "id": "CWE-96",
        "name": "Improper Neutralization of Directives in Statically Saved Code (\u0027Static Code Injection\u0027)"
      },
      "discovery_date": "2020-03-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1815495"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.4. FasterXML jackson-databind 2.x mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-10672"
        },
        {
          "category": "external",
          "summary": "RHBZ#1815495",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1815495"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10672",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-10672"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10672",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10672"
        }
      ],
      "release_date": "2020-03-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:1644"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution"
    },
    {
      "cve": "CVE-2020-10673",
      "cwe": {
        "id": "CWE-96",
        "name": "Improper Neutralization of Directives in Statically Saved Code (\u0027Static Code Injection\u0027)"
      },
      "discovery_date": "2020-03-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1815470"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.4. FasterXML jackson-databind 2.x mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time. Additionally, the gadget is not available within Red Hat Openstack Platform\u0027s OpenDaylight.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch",
          "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch",
          "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-10673"
        },
        {
          "category": "external",
          "summary": "RHBZ#1815470",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1815470"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10673",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-10673"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10673",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10673"
        }
      ],
      "release_date": "2020-03-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:1644"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch",
            "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch",
            "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...