rhsa-2021_4399
Vulnerability from csaf_redhat
Published
2021-11-09 17:55
Modified
2024-09-13 20:31
Summary
Red Hat Security Advisory: python3 security update

Notes

Topic
An update for python3 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Security Fix(es): * python: Information disclosure via pydoc (CVE-2021-3426) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for python3 is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. \n\nSecurity Fix(es):\n\n* python: Information disclosure via pydoc (CVE-2021-3426)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:4399",
        "url": "https://access.redhat.com/errata/RHSA-2021:4399"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/"
      },
      {
        "category": "external",
        "summary": "1935913",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1935913"
      },
      {
        "category": "external",
        "summary": "1972293",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1972293"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2021_4399.json"
      }
    ],
    "title": "Red Hat Security Advisory: python3 security update",
    "tracking": {
      "current_release_date": "2024-09-13T20:31:39+00:00",
      "generator": {
        "date": "2024-09-13T20:31:39+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2021:4399",
      "initial_release_date": "2021-11-09T17:55:39+00:00",
      "revision_history": [
        {
          "date": "2021-11-09T17:55:39+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-11-09T17:55:39+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T20:31:39+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.5.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                  "product_id": "BaseOS-8.5.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "platform-python-0:3.6.8-41.el8.i686",
                "product": {
                  "name": "platform-python-0:3.6.8-41.el8.i686",
                  "product_id": "platform-python-0:3.6.8-41.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/platform-python@3.6.8-41.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "platform-python-debug-0:3.6.8-41.el8.i686",
                "product": {
                  "name": "platform-python-debug-0:3.6.8-41.el8.i686",
                  "product_id": "platform-python-debug-0:3.6.8-41.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/platform-python-debug@3.6.8-41.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "platform-python-devel-0:3.6.8-41.el8.i686",
                "product": {
                  "name": "platform-python-devel-0:3.6.8-41.el8.i686",
                  "product_id": "platform-python-devel-0:3.6.8-41.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/platform-python-devel@3.6.8-41.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-idle-0:3.6.8-41.el8.i686",
                "product": {
                  "name": "python3-idle-0:3.6.8-41.el8.i686",
                  "product_id": "python3-idle-0:3.6.8-41.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-idle@3.6.8-41.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-test-0:3.6.8-41.el8.i686",
                "product": {
                  "name": "python3-test-0:3.6.8-41.el8.i686",
                  "product_id": "python3-test-0:3.6.8-41.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-test@3.6.8-41.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-tkinter-0:3.6.8-41.el8.i686",
                "product": {
                  "name": "python3-tkinter-0:3.6.8-41.el8.i686",
                  "product_id": "python3-tkinter-0:3.6.8-41.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-tkinter@3.6.8-41.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-debugsource-0:3.6.8-41.el8.i686",
                "product": {
                  "name": "python3-debugsource-0:3.6.8-41.el8.i686",
                  "product_id": "python3-debugsource-0:3.6.8-41.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-debugsource@3.6.8-41.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-debuginfo-0:3.6.8-41.el8.i686",
                "product": {
                  "name": "python3-debuginfo-0:3.6.8-41.el8.i686",
                  "product_id": "python3-debuginfo-0:3.6.8-41.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-debuginfo@3.6.8-41.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-libs-0:3.6.8-41.el8.i686",
                "product": {
                  "name": "python3-libs-0:3.6.8-41.el8.i686",
                  "product_id": "python3-libs-0:3.6.8-41.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-libs@3.6.8-41.el8?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "platform-python-debug-0:3.6.8-41.el8.x86_64",
                "product": {
                  "name": "platform-python-debug-0:3.6.8-41.el8.x86_64",
                  "product_id": "platform-python-debug-0:3.6.8-41.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/platform-python-debug@3.6.8-41.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "platform-python-devel-0:3.6.8-41.el8.x86_64",
                "product": {
                  "name": "platform-python-devel-0:3.6.8-41.el8.x86_64",
                  "product_id": "platform-python-devel-0:3.6.8-41.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/platform-python-devel@3.6.8-41.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-idle-0:3.6.8-41.el8.x86_64",
                "product": {
                  "name": "python3-idle-0:3.6.8-41.el8.x86_64",
                  "product_id": "python3-idle-0:3.6.8-41.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-idle@3.6.8-41.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-tkinter-0:3.6.8-41.el8.x86_64",
                "product": {
                  "name": "python3-tkinter-0:3.6.8-41.el8.x86_64",
                  "product_id": "python3-tkinter-0:3.6.8-41.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-tkinter@3.6.8-41.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-debugsource-0:3.6.8-41.el8.x86_64",
                "product": {
                  "name": "python3-debugsource-0:3.6.8-41.el8.x86_64",
                  "product_id": "python3-debugsource-0:3.6.8-41.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-debugsource@3.6.8-41.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-debuginfo-0:3.6.8-41.el8.x86_64",
                "product": {
                  "name": "python3-debuginfo-0:3.6.8-41.el8.x86_64",
                  "product_id": "python3-debuginfo-0:3.6.8-41.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-debuginfo@3.6.8-41.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "platform-python-0:3.6.8-41.el8.x86_64",
                "product": {
                  "name": "platform-python-0:3.6.8-41.el8.x86_64",
                  "product_id": "platform-python-0:3.6.8-41.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/platform-python@3.6.8-41.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-libs-0:3.6.8-41.el8.x86_64",
                "product": {
                  "name": "python3-libs-0:3.6.8-41.el8.x86_64",
                  "product_id": "python3-libs-0:3.6.8-41.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-libs@3.6.8-41.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-test-0:3.6.8-41.el8.x86_64",
                "product": {
                  "name": "python3-test-0:3.6.8-41.el8.x86_64",
                  "product_id": "python3-test-0:3.6.8-41.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-test@3.6.8-41.el8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "platform-python-debug-0:3.6.8-41.el8.aarch64",
                "product": {
                  "name": "platform-python-debug-0:3.6.8-41.el8.aarch64",
                  "product_id": "platform-python-debug-0:3.6.8-41.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/platform-python-debug@3.6.8-41.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "platform-python-devel-0:3.6.8-41.el8.aarch64",
                "product": {
                  "name": "platform-python-devel-0:3.6.8-41.el8.aarch64",
                  "product_id": "platform-python-devel-0:3.6.8-41.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/platform-python-devel@3.6.8-41.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-idle-0:3.6.8-41.el8.aarch64",
                "product": {
                  "name": "python3-idle-0:3.6.8-41.el8.aarch64",
                  "product_id": "python3-idle-0:3.6.8-41.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-idle@3.6.8-41.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-tkinter-0:3.6.8-41.el8.aarch64",
                "product": {
                  "name": "python3-tkinter-0:3.6.8-41.el8.aarch64",
                  "product_id": "python3-tkinter-0:3.6.8-41.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-tkinter@3.6.8-41.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-debugsource-0:3.6.8-41.el8.aarch64",
                "product": {
                  "name": "python3-debugsource-0:3.6.8-41.el8.aarch64",
                  "product_id": "python3-debugsource-0:3.6.8-41.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-debugsource@3.6.8-41.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-debuginfo-0:3.6.8-41.el8.aarch64",
                "product": {
                  "name": "python3-debuginfo-0:3.6.8-41.el8.aarch64",
                  "product_id": "python3-debuginfo-0:3.6.8-41.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-debuginfo@3.6.8-41.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "platform-python-0:3.6.8-41.el8.aarch64",
                "product": {
                  "name": "platform-python-0:3.6.8-41.el8.aarch64",
                  "product_id": "platform-python-0:3.6.8-41.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/platform-python@3.6.8-41.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-libs-0:3.6.8-41.el8.aarch64",
                "product": {
                  "name": "python3-libs-0:3.6.8-41.el8.aarch64",
                  "product_id": "python3-libs-0:3.6.8-41.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-libs@3.6.8-41.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-test-0:3.6.8-41.el8.aarch64",
                "product": {
                  "name": "python3-test-0:3.6.8-41.el8.aarch64",
                  "product_id": "python3-test-0:3.6.8-41.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-test@3.6.8-41.el8?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "platform-python-debug-0:3.6.8-41.el8.ppc64le",
                "product": {
                  "name": "platform-python-debug-0:3.6.8-41.el8.ppc64le",
                  "product_id": "platform-python-debug-0:3.6.8-41.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/platform-python-debug@3.6.8-41.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "platform-python-devel-0:3.6.8-41.el8.ppc64le",
                "product": {
                  "name": "platform-python-devel-0:3.6.8-41.el8.ppc64le",
                  "product_id": "platform-python-devel-0:3.6.8-41.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/platform-python-devel@3.6.8-41.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-idle-0:3.6.8-41.el8.ppc64le",
                "product": {
                  "name": "python3-idle-0:3.6.8-41.el8.ppc64le",
                  "product_id": "python3-idle-0:3.6.8-41.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-idle@3.6.8-41.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-tkinter-0:3.6.8-41.el8.ppc64le",
                "product": {
                  "name": "python3-tkinter-0:3.6.8-41.el8.ppc64le",
                  "product_id": "python3-tkinter-0:3.6.8-41.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-tkinter@3.6.8-41.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-debugsource-0:3.6.8-41.el8.ppc64le",
                "product": {
                  "name": "python3-debugsource-0:3.6.8-41.el8.ppc64le",
                  "product_id": "python3-debugsource-0:3.6.8-41.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-debugsource@3.6.8-41.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-debuginfo-0:3.6.8-41.el8.ppc64le",
                "product": {
                  "name": "python3-debuginfo-0:3.6.8-41.el8.ppc64le",
                  "product_id": "python3-debuginfo-0:3.6.8-41.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-debuginfo@3.6.8-41.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "platform-python-0:3.6.8-41.el8.ppc64le",
                "product": {
                  "name": "platform-python-0:3.6.8-41.el8.ppc64le",
                  "product_id": "platform-python-0:3.6.8-41.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/platform-python@3.6.8-41.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-libs-0:3.6.8-41.el8.ppc64le",
                "product": {
                  "name": "python3-libs-0:3.6.8-41.el8.ppc64le",
                  "product_id": "python3-libs-0:3.6.8-41.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-libs@3.6.8-41.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-test-0:3.6.8-41.el8.ppc64le",
                "product": {
                  "name": "python3-test-0:3.6.8-41.el8.ppc64le",
                  "product_id": "python3-test-0:3.6.8-41.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-test@3.6.8-41.el8?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "platform-python-debug-0:3.6.8-41.el8.s390x",
                "product": {
                  "name": "platform-python-debug-0:3.6.8-41.el8.s390x",
                  "product_id": "platform-python-debug-0:3.6.8-41.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/platform-python-debug@3.6.8-41.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "platform-python-devel-0:3.6.8-41.el8.s390x",
                "product": {
                  "name": "platform-python-devel-0:3.6.8-41.el8.s390x",
                  "product_id": "platform-python-devel-0:3.6.8-41.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/platform-python-devel@3.6.8-41.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-idle-0:3.6.8-41.el8.s390x",
                "product": {
                  "name": "python3-idle-0:3.6.8-41.el8.s390x",
                  "product_id": "python3-idle-0:3.6.8-41.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-idle@3.6.8-41.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-tkinter-0:3.6.8-41.el8.s390x",
                "product": {
                  "name": "python3-tkinter-0:3.6.8-41.el8.s390x",
                  "product_id": "python3-tkinter-0:3.6.8-41.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-tkinter@3.6.8-41.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-debugsource-0:3.6.8-41.el8.s390x",
                "product": {
                  "name": "python3-debugsource-0:3.6.8-41.el8.s390x",
                  "product_id": "python3-debugsource-0:3.6.8-41.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-debugsource@3.6.8-41.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-debuginfo-0:3.6.8-41.el8.s390x",
                "product": {
                  "name": "python3-debuginfo-0:3.6.8-41.el8.s390x",
                  "product_id": "python3-debuginfo-0:3.6.8-41.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-debuginfo@3.6.8-41.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "platform-python-0:3.6.8-41.el8.s390x",
                "product": {
                  "name": "platform-python-0:3.6.8-41.el8.s390x",
                  "product_id": "platform-python-0:3.6.8-41.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/platform-python@3.6.8-41.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-libs-0:3.6.8-41.el8.s390x",
                "product": {
                  "name": "python3-libs-0:3.6.8-41.el8.s390x",
                  "product_id": "python3-libs-0:3.6.8-41.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-libs@3.6.8-41.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-test-0:3.6.8-41.el8.s390x",
                "product": {
                  "name": "python3-test-0:3.6.8-41.el8.s390x",
                  "product_id": "python3-test-0:3.6.8-41.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-test@3.6.8-41.el8?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python3-0:3.6.8-41.el8.src",
                "product": {
                  "name": "python3-0:3.6.8-41.el8.src",
                  "product_id": "python3-0:3.6.8-41.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3@3.6.8-41.el8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "platform-python-0:3.6.8-41.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:platform-python-0:3.6.8-41.el8.aarch64"
        },
        "product_reference": "platform-python-0:3.6.8-41.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "platform-python-0:3.6.8-41.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:platform-python-0:3.6.8-41.el8.i686"
        },
        "product_reference": "platform-python-0:3.6.8-41.el8.i686",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "platform-python-0:3.6.8-41.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:platform-python-0:3.6.8-41.el8.ppc64le"
        },
        "product_reference": "platform-python-0:3.6.8-41.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "platform-python-0:3.6.8-41.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:platform-python-0:3.6.8-41.el8.s390x"
        },
        "product_reference": "platform-python-0:3.6.8-41.el8.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "platform-python-0:3.6.8-41.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:platform-python-0:3.6.8-41.el8.x86_64"
        },
        "product_reference": "platform-python-0:3.6.8-41.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "platform-python-debug-0:3.6.8-41.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:platform-python-debug-0:3.6.8-41.el8.aarch64"
        },
        "product_reference": "platform-python-debug-0:3.6.8-41.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "platform-python-debug-0:3.6.8-41.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:platform-python-debug-0:3.6.8-41.el8.i686"
        },
        "product_reference": "platform-python-debug-0:3.6.8-41.el8.i686",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "platform-python-debug-0:3.6.8-41.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:platform-python-debug-0:3.6.8-41.el8.ppc64le"
        },
        "product_reference": "platform-python-debug-0:3.6.8-41.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "platform-python-debug-0:3.6.8-41.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:platform-python-debug-0:3.6.8-41.el8.s390x"
        },
        "product_reference": "platform-python-debug-0:3.6.8-41.el8.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "platform-python-debug-0:3.6.8-41.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:platform-python-debug-0:3.6.8-41.el8.x86_64"
        },
        "product_reference": "platform-python-debug-0:3.6.8-41.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "platform-python-devel-0:3.6.8-41.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:platform-python-devel-0:3.6.8-41.el8.aarch64"
        },
        "product_reference": "platform-python-devel-0:3.6.8-41.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "platform-python-devel-0:3.6.8-41.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:platform-python-devel-0:3.6.8-41.el8.i686"
        },
        "product_reference": "platform-python-devel-0:3.6.8-41.el8.i686",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "platform-python-devel-0:3.6.8-41.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:platform-python-devel-0:3.6.8-41.el8.ppc64le"
        },
        "product_reference": "platform-python-devel-0:3.6.8-41.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "platform-python-devel-0:3.6.8-41.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:platform-python-devel-0:3.6.8-41.el8.s390x"
        },
        "product_reference": "platform-python-devel-0:3.6.8-41.el8.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "platform-python-devel-0:3.6.8-41.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:platform-python-devel-0:3.6.8-41.el8.x86_64"
        },
        "product_reference": "platform-python-devel-0:3.6.8-41.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-0:3.6.8-41.el8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:python3-0:3.6.8-41.el8.src"
        },
        "product_reference": "python3-0:3.6.8-41.el8.src",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-debuginfo-0:3.6.8-41.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:python3-debuginfo-0:3.6.8-41.el8.aarch64"
        },
        "product_reference": "python3-debuginfo-0:3.6.8-41.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-debuginfo-0:3.6.8-41.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:python3-debuginfo-0:3.6.8-41.el8.i686"
        },
        "product_reference": "python3-debuginfo-0:3.6.8-41.el8.i686",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-debuginfo-0:3.6.8-41.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:python3-debuginfo-0:3.6.8-41.el8.ppc64le"
        },
        "product_reference": "python3-debuginfo-0:3.6.8-41.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-debuginfo-0:3.6.8-41.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:python3-debuginfo-0:3.6.8-41.el8.s390x"
        },
        "product_reference": "python3-debuginfo-0:3.6.8-41.el8.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-debuginfo-0:3.6.8-41.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:python3-debuginfo-0:3.6.8-41.el8.x86_64"
        },
        "product_reference": "python3-debuginfo-0:3.6.8-41.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-debugsource-0:3.6.8-41.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:python3-debugsource-0:3.6.8-41.el8.aarch64"
        },
        "product_reference": "python3-debugsource-0:3.6.8-41.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-debugsource-0:3.6.8-41.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:python3-debugsource-0:3.6.8-41.el8.i686"
        },
        "product_reference": "python3-debugsource-0:3.6.8-41.el8.i686",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-debugsource-0:3.6.8-41.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:python3-debugsource-0:3.6.8-41.el8.ppc64le"
        },
        "product_reference": "python3-debugsource-0:3.6.8-41.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-debugsource-0:3.6.8-41.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:python3-debugsource-0:3.6.8-41.el8.s390x"
        },
        "product_reference": "python3-debugsource-0:3.6.8-41.el8.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-debugsource-0:3.6.8-41.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:python3-debugsource-0:3.6.8-41.el8.x86_64"
        },
        "product_reference": "python3-debugsource-0:3.6.8-41.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-idle-0:3.6.8-41.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:python3-idle-0:3.6.8-41.el8.aarch64"
        },
        "product_reference": "python3-idle-0:3.6.8-41.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-idle-0:3.6.8-41.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:python3-idle-0:3.6.8-41.el8.i686"
        },
        "product_reference": "python3-idle-0:3.6.8-41.el8.i686",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-idle-0:3.6.8-41.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:python3-idle-0:3.6.8-41.el8.ppc64le"
        },
        "product_reference": "python3-idle-0:3.6.8-41.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-idle-0:3.6.8-41.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:python3-idle-0:3.6.8-41.el8.s390x"
        },
        "product_reference": "python3-idle-0:3.6.8-41.el8.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-idle-0:3.6.8-41.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:python3-idle-0:3.6.8-41.el8.x86_64"
        },
        "product_reference": "python3-idle-0:3.6.8-41.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-libs-0:3.6.8-41.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:python3-libs-0:3.6.8-41.el8.aarch64"
        },
        "product_reference": "python3-libs-0:3.6.8-41.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-libs-0:3.6.8-41.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:python3-libs-0:3.6.8-41.el8.i686"
        },
        "product_reference": "python3-libs-0:3.6.8-41.el8.i686",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-libs-0:3.6.8-41.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:python3-libs-0:3.6.8-41.el8.ppc64le"
        },
        "product_reference": "python3-libs-0:3.6.8-41.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-libs-0:3.6.8-41.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:python3-libs-0:3.6.8-41.el8.s390x"
        },
        "product_reference": "python3-libs-0:3.6.8-41.el8.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-libs-0:3.6.8-41.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:python3-libs-0:3.6.8-41.el8.x86_64"
        },
        "product_reference": "python3-libs-0:3.6.8-41.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-test-0:3.6.8-41.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:python3-test-0:3.6.8-41.el8.aarch64"
        },
        "product_reference": "python3-test-0:3.6.8-41.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-test-0:3.6.8-41.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:python3-test-0:3.6.8-41.el8.i686"
        },
        "product_reference": "python3-test-0:3.6.8-41.el8.i686",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-test-0:3.6.8-41.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:python3-test-0:3.6.8-41.el8.ppc64le"
        },
        "product_reference": "python3-test-0:3.6.8-41.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-test-0:3.6.8-41.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:python3-test-0:3.6.8-41.el8.s390x"
        },
        "product_reference": "python3-test-0:3.6.8-41.el8.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-test-0:3.6.8-41.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:python3-test-0:3.6.8-41.el8.x86_64"
        },
        "product_reference": "python3-test-0:3.6.8-41.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-tkinter-0:3.6.8-41.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:python3-tkinter-0:3.6.8-41.el8.aarch64"
        },
        "product_reference": "python3-tkinter-0:3.6.8-41.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-tkinter-0:3.6.8-41.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:python3-tkinter-0:3.6.8-41.el8.i686"
        },
        "product_reference": "python3-tkinter-0:3.6.8-41.el8.i686",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-tkinter-0:3.6.8-41.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:python3-tkinter-0:3.6.8-41.el8.ppc64le"
        },
        "product_reference": "python3-tkinter-0:3.6.8-41.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-tkinter-0:3.6.8-41.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:python3-tkinter-0:3.6.8-41.el8.s390x"
        },
        "product_reference": "python3-tkinter-0:3.6.8-41.el8.s390x",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-tkinter-0:3.6.8-41.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.5.0.GA:python3-tkinter-0:3.6.8-41.el8.x86_64"
        },
        "product_reference": "python3-tkinter-0:3.6.8-41.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "platform-python-0:3.6.8-41.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.GA:platform-python-0:3.6.8-41.el8.aarch64"
        },
        "product_reference": "platform-python-0:3.6.8-41.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "platform-python-0:3.6.8-41.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.GA:platform-python-0:3.6.8-41.el8.i686"
        },
        "product_reference": "platform-python-0:3.6.8-41.el8.i686",
        "relates_to_product_reference": "BaseOS-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "platform-python-0:3.6.8-41.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.GA:platform-python-0:3.6.8-41.el8.ppc64le"
        },
        "product_reference": "platform-python-0:3.6.8-41.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "platform-python-0:3.6.8-41.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.GA:platform-python-0:3.6.8-41.el8.s390x"
        },
        "product_reference": "platform-python-0:3.6.8-41.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "platform-python-0:3.6.8-41.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.GA:platform-python-0:3.6.8-41.el8.x86_64"
        },
        "product_reference": "platform-python-0:3.6.8-41.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "platform-python-debug-0:3.6.8-41.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.GA:platform-python-debug-0:3.6.8-41.el8.aarch64"
        },
        "product_reference": "platform-python-debug-0:3.6.8-41.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "platform-python-debug-0:3.6.8-41.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.GA:platform-python-debug-0:3.6.8-41.el8.i686"
        },
        "product_reference": "platform-python-debug-0:3.6.8-41.el8.i686",
        "relates_to_product_reference": "BaseOS-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "platform-python-debug-0:3.6.8-41.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.GA:platform-python-debug-0:3.6.8-41.el8.ppc64le"
        },
        "product_reference": "platform-python-debug-0:3.6.8-41.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "platform-python-debug-0:3.6.8-41.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.GA:platform-python-debug-0:3.6.8-41.el8.s390x"
        },
        "product_reference": "platform-python-debug-0:3.6.8-41.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "platform-python-debug-0:3.6.8-41.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.GA:platform-python-debug-0:3.6.8-41.el8.x86_64"
        },
        "product_reference": "platform-python-debug-0:3.6.8-41.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "platform-python-devel-0:3.6.8-41.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.GA:platform-python-devel-0:3.6.8-41.el8.aarch64"
        },
        "product_reference": "platform-python-devel-0:3.6.8-41.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "platform-python-devel-0:3.6.8-41.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.GA:platform-python-devel-0:3.6.8-41.el8.i686"
        },
        "product_reference": "platform-python-devel-0:3.6.8-41.el8.i686",
        "relates_to_product_reference": "BaseOS-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "platform-python-devel-0:3.6.8-41.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.GA:platform-python-devel-0:3.6.8-41.el8.ppc64le"
        },
        "product_reference": "platform-python-devel-0:3.6.8-41.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "platform-python-devel-0:3.6.8-41.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.GA:platform-python-devel-0:3.6.8-41.el8.s390x"
        },
        "product_reference": "platform-python-devel-0:3.6.8-41.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "platform-python-devel-0:3.6.8-41.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.GA:platform-python-devel-0:3.6.8-41.el8.x86_64"
        },
        "product_reference": "platform-python-devel-0:3.6.8-41.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-0:3.6.8-41.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.GA:python3-0:3.6.8-41.el8.src"
        },
        "product_reference": "python3-0:3.6.8-41.el8.src",
        "relates_to_product_reference": "BaseOS-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-debuginfo-0:3.6.8-41.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.GA:python3-debuginfo-0:3.6.8-41.el8.aarch64"
        },
        "product_reference": "python3-debuginfo-0:3.6.8-41.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-debuginfo-0:3.6.8-41.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.GA:python3-debuginfo-0:3.6.8-41.el8.i686"
        },
        "product_reference": "python3-debuginfo-0:3.6.8-41.el8.i686",
        "relates_to_product_reference": "BaseOS-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-debuginfo-0:3.6.8-41.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.GA:python3-debuginfo-0:3.6.8-41.el8.ppc64le"
        },
        "product_reference": "python3-debuginfo-0:3.6.8-41.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-debuginfo-0:3.6.8-41.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.GA:python3-debuginfo-0:3.6.8-41.el8.s390x"
        },
        "product_reference": "python3-debuginfo-0:3.6.8-41.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-debuginfo-0:3.6.8-41.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.GA:python3-debuginfo-0:3.6.8-41.el8.x86_64"
        },
        "product_reference": "python3-debuginfo-0:3.6.8-41.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-debugsource-0:3.6.8-41.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.GA:python3-debugsource-0:3.6.8-41.el8.aarch64"
        },
        "product_reference": "python3-debugsource-0:3.6.8-41.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-debugsource-0:3.6.8-41.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.GA:python3-debugsource-0:3.6.8-41.el8.i686"
        },
        "product_reference": "python3-debugsource-0:3.6.8-41.el8.i686",
        "relates_to_product_reference": "BaseOS-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-debugsource-0:3.6.8-41.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.GA:python3-debugsource-0:3.6.8-41.el8.ppc64le"
        },
        "product_reference": "python3-debugsource-0:3.6.8-41.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-debugsource-0:3.6.8-41.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.GA:python3-debugsource-0:3.6.8-41.el8.s390x"
        },
        "product_reference": "python3-debugsource-0:3.6.8-41.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-debugsource-0:3.6.8-41.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.GA:python3-debugsource-0:3.6.8-41.el8.x86_64"
        },
        "product_reference": "python3-debugsource-0:3.6.8-41.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-idle-0:3.6.8-41.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.GA:python3-idle-0:3.6.8-41.el8.aarch64"
        },
        "product_reference": "python3-idle-0:3.6.8-41.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-idle-0:3.6.8-41.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.GA:python3-idle-0:3.6.8-41.el8.i686"
        },
        "product_reference": "python3-idle-0:3.6.8-41.el8.i686",
        "relates_to_product_reference": "BaseOS-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-idle-0:3.6.8-41.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.GA:python3-idle-0:3.6.8-41.el8.ppc64le"
        },
        "product_reference": "python3-idle-0:3.6.8-41.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-idle-0:3.6.8-41.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.GA:python3-idle-0:3.6.8-41.el8.s390x"
        },
        "product_reference": "python3-idle-0:3.6.8-41.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-idle-0:3.6.8-41.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.GA:python3-idle-0:3.6.8-41.el8.x86_64"
        },
        "product_reference": "python3-idle-0:3.6.8-41.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-libs-0:3.6.8-41.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.GA:python3-libs-0:3.6.8-41.el8.aarch64"
        },
        "product_reference": "python3-libs-0:3.6.8-41.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-libs-0:3.6.8-41.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.GA:python3-libs-0:3.6.8-41.el8.i686"
        },
        "product_reference": "python3-libs-0:3.6.8-41.el8.i686",
        "relates_to_product_reference": "BaseOS-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-libs-0:3.6.8-41.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.GA:python3-libs-0:3.6.8-41.el8.ppc64le"
        },
        "product_reference": "python3-libs-0:3.6.8-41.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-libs-0:3.6.8-41.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.GA:python3-libs-0:3.6.8-41.el8.s390x"
        },
        "product_reference": "python3-libs-0:3.6.8-41.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-libs-0:3.6.8-41.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.GA:python3-libs-0:3.6.8-41.el8.x86_64"
        },
        "product_reference": "python3-libs-0:3.6.8-41.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-test-0:3.6.8-41.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.GA:python3-test-0:3.6.8-41.el8.aarch64"
        },
        "product_reference": "python3-test-0:3.6.8-41.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-test-0:3.6.8-41.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.GA:python3-test-0:3.6.8-41.el8.i686"
        },
        "product_reference": "python3-test-0:3.6.8-41.el8.i686",
        "relates_to_product_reference": "BaseOS-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-test-0:3.6.8-41.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.GA:python3-test-0:3.6.8-41.el8.ppc64le"
        },
        "product_reference": "python3-test-0:3.6.8-41.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-test-0:3.6.8-41.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.GA:python3-test-0:3.6.8-41.el8.s390x"
        },
        "product_reference": "python3-test-0:3.6.8-41.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-test-0:3.6.8-41.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.GA:python3-test-0:3.6.8-41.el8.x86_64"
        },
        "product_reference": "python3-test-0:3.6.8-41.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-tkinter-0:3.6.8-41.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.GA:python3-tkinter-0:3.6.8-41.el8.aarch64"
        },
        "product_reference": "python3-tkinter-0:3.6.8-41.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-tkinter-0:3.6.8-41.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.GA:python3-tkinter-0:3.6.8-41.el8.i686"
        },
        "product_reference": "python3-tkinter-0:3.6.8-41.el8.i686",
        "relates_to_product_reference": "BaseOS-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-tkinter-0:3.6.8-41.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.GA:python3-tkinter-0:3.6.8-41.el8.ppc64le"
        },
        "product_reference": "python3-tkinter-0:3.6.8-41.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-tkinter-0:3.6.8-41.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.GA:python3-tkinter-0:3.6.8-41.el8.s390x"
        },
        "product_reference": "python3-tkinter-0:3.6.8-41.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-tkinter-0:3.6.8-41.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.GA:python3-tkinter-0:3.6.8-41.el8.x86_64"
        },
        "product_reference": "python3-tkinter-0:3.6.8-41.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.GA"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "David Schw\u00f6rer"
          ],
          "organization": "Fedora"
        }
      ],
      "cve": "CVE-2021-3426",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2021-01-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1935913"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Python 3\u0027s pydoc. This flaw allows a local or adjacent attacker who discovers or can convince another local or adjacent user to start a pydoc server to access the server and then use it to disclose sensitive information belonging to the other user that they would not normally have the ability to access. The highest threat from this vulnerability is to data confidentiality.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "python: Information disclosure via pydoc",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Quay from version 3.4 uses Python from Red Hat Enterprise Linux RPM repositories and therefore may receive an update for this issue in a future release. Earlier versions of Red Hat Quay will not receive a patch for this issue.\n\nPython 2.x.x as shipped in any Red Hat product is not affected. This flaw is out of support scope for python3 as shipped with Red Hat Enterprise Linux 7. For more information about Red Hat Enterprise Linux support scope, please see https://access.redhat.com/support/policy/updates/errata/ .",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.5.0.GA:platform-python-0:3.6.8-41.el8.aarch64",
          "AppStream-8.5.0.GA:platform-python-0:3.6.8-41.el8.i686",
          "AppStream-8.5.0.GA:platform-python-0:3.6.8-41.el8.ppc64le",
          "AppStream-8.5.0.GA:platform-python-0:3.6.8-41.el8.s390x",
          "AppStream-8.5.0.GA:platform-python-0:3.6.8-41.el8.x86_64",
          "AppStream-8.5.0.GA:platform-python-debug-0:3.6.8-41.el8.aarch64",
          "AppStream-8.5.0.GA:platform-python-debug-0:3.6.8-41.el8.i686",
          "AppStream-8.5.0.GA:platform-python-debug-0:3.6.8-41.el8.ppc64le",
          "AppStream-8.5.0.GA:platform-python-debug-0:3.6.8-41.el8.s390x",
          "AppStream-8.5.0.GA:platform-python-debug-0:3.6.8-41.el8.x86_64",
          "AppStream-8.5.0.GA:platform-python-devel-0:3.6.8-41.el8.aarch64",
          "AppStream-8.5.0.GA:platform-python-devel-0:3.6.8-41.el8.i686",
          "AppStream-8.5.0.GA:platform-python-devel-0:3.6.8-41.el8.ppc64le",
          "AppStream-8.5.0.GA:platform-python-devel-0:3.6.8-41.el8.s390x",
          "AppStream-8.5.0.GA:platform-python-devel-0:3.6.8-41.el8.x86_64",
          "AppStream-8.5.0.GA:python3-0:3.6.8-41.el8.src",
          "AppStream-8.5.0.GA:python3-debuginfo-0:3.6.8-41.el8.aarch64",
          "AppStream-8.5.0.GA:python3-debuginfo-0:3.6.8-41.el8.i686",
          "AppStream-8.5.0.GA:python3-debuginfo-0:3.6.8-41.el8.ppc64le",
          "AppStream-8.5.0.GA:python3-debuginfo-0:3.6.8-41.el8.s390x",
          "AppStream-8.5.0.GA:python3-debuginfo-0:3.6.8-41.el8.x86_64",
          "AppStream-8.5.0.GA:python3-debugsource-0:3.6.8-41.el8.aarch64",
          "AppStream-8.5.0.GA:python3-debugsource-0:3.6.8-41.el8.i686",
          "AppStream-8.5.0.GA:python3-debugsource-0:3.6.8-41.el8.ppc64le",
          "AppStream-8.5.0.GA:python3-debugsource-0:3.6.8-41.el8.s390x",
          "AppStream-8.5.0.GA:python3-debugsource-0:3.6.8-41.el8.x86_64",
          "AppStream-8.5.0.GA:python3-idle-0:3.6.8-41.el8.aarch64",
          "AppStream-8.5.0.GA:python3-idle-0:3.6.8-41.el8.i686",
          "AppStream-8.5.0.GA:python3-idle-0:3.6.8-41.el8.ppc64le",
          "AppStream-8.5.0.GA:python3-idle-0:3.6.8-41.el8.s390x",
          "AppStream-8.5.0.GA:python3-idle-0:3.6.8-41.el8.x86_64",
          "AppStream-8.5.0.GA:python3-libs-0:3.6.8-41.el8.aarch64",
          "AppStream-8.5.0.GA:python3-libs-0:3.6.8-41.el8.i686",
          "AppStream-8.5.0.GA:python3-libs-0:3.6.8-41.el8.ppc64le",
          "AppStream-8.5.0.GA:python3-libs-0:3.6.8-41.el8.s390x",
          "AppStream-8.5.0.GA:python3-libs-0:3.6.8-41.el8.x86_64",
          "AppStream-8.5.0.GA:python3-test-0:3.6.8-41.el8.aarch64",
          "AppStream-8.5.0.GA:python3-test-0:3.6.8-41.el8.i686",
          "AppStream-8.5.0.GA:python3-test-0:3.6.8-41.el8.ppc64le",
          "AppStream-8.5.0.GA:python3-test-0:3.6.8-41.el8.s390x",
          "AppStream-8.5.0.GA:python3-test-0:3.6.8-41.el8.x86_64",
          "AppStream-8.5.0.GA:python3-tkinter-0:3.6.8-41.el8.aarch64",
          "AppStream-8.5.0.GA:python3-tkinter-0:3.6.8-41.el8.i686",
          "AppStream-8.5.0.GA:python3-tkinter-0:3.6.8-41.el8.ppc64le",
          "AppStream-8.5.0.GA:python3-tkinter-0:3.6.8-41.el8.s390x",
          "AppStream-8.5.0.GA:python3-tkinter-0:3.6.8-41.el8.x86_64",
          "BaseOS-8.5.0.GA:platform-python-0:3.6.8-41.el8.aarch64",
          "BaseOS-8.5.0.GA:platform-python-0:3.6.8-41.el8.i686",
          "BaseOS-8.5.0.GA:platform-python-0:3.6.8-41.el8.ppc64le",
          "BaseOS-8.5.0.GA:platform-python-0:3.6.8-41.el8.s390x",
          "BaseOS-8.5.0.GA:platform-python-0:3.6.8-41.el8.x86_64",
          "BaseOS-8.5.0.GA:platform-python-debug-0:3.6.8-41.el8.aarch64",
          "BaseOS-8.5.0.GA:platform-python-debug-0:3.6.8-41.el8.i686",
          "BaseOS-8.5.0.GA:platform-python-debug-0:3.6.8-41.el8.ppc64le",
          "BaseOS-8.5.0.GA:platform-python-debug-0:3.6.8-41.el8.s390x",
          "BaseOS-8.5.0.GA:platform-python-debug-0:3.6.8-41.el8.x86_64",
          "BaseOS-8.5.0.GA:platform-python-devel-0:3.6.8-41.el8.aarch64",
          "BaseOS-8.5.0.GA:platform-python-devel-0:3.6.8-41.el8.i686",
          "BaseOS-8.5.0.GA:platform-python-devel-0:3.6.8-41.el8.ppc64le",
          "BaseOS-8.5.0.GA:platform-python-devel-0:3.6.8-41.el8.s390x",
          "BaseOS-8.5.0.GA:platform-python-devel-0:3.6.8-41.el8.x86_64",
          "BaseOS-8.5.0.GA:python3-0:3.6.8-41.el8.src",
          "BaseOS-8.5.0.GA:python3-debuginfo-0:3.6.8-41.el8.aarch64",
          "BaseOS-8.5.0.GA:python3-debuginfo-0:3.6.8-41.el8.i686",
          "BaseOS-8.5.0.GA:python3-debuginfo-0:3.6.8-41.el8.ppc64le",
          "BaseOS-8.5.0.GA:python3-debuginfo-0:3.6.8-41.el8.s390x",
          "BaseOS-8.5.0.GA:python3-debuginfo-0:3.6.8-41.el8.x86_64",
          "BaseOS-8.5.0.GA:python3-debugsource-0:3.6.8-41.el8.aarch64",
          "BaseOS-8.5.0.GA:python3-debugsource-0:3.6.8-41.el8.i686",
          "BaseOS-8.5.0.GA:python3-debugsource-0:3.6.8-41.el8.ppc64le",
          "BaseOS-8.5.0.GA:python3-debugsource-0:3.6.8-41.el8.s390x",
          "BaseOS-8.5.0.GA:python3-debugsource-0:3.6.8-41.el8.x86_64",
          "BaseOS-8.5.0.GA:python3-idle-0:3.6.8-41.el8.aarch64",
          "BaseOS-8.5.0.GA:python3-idle-0:3.6.8-41.el8.i686",
          "BaseOS-8.5.0.GA:python3-idle-0:3.6.8-41.el8.ppc64le",
          "BaseOS-8.5.0.GA:python3-idle-0:3.6.8-41.el8.s390x",
          "BaseOS-8.5.0.GA:python3-idle-0:3.6.8-41.el8.x86_64",
          "BaseOS-8.5.0.GA:python3-libs-0:3.6.8-41.el8.aarch64",
          "BaseOS-8.5.0.GA:python3-libs-0:3.6.8-41.el8.i686",
          "BaseOS-8.5.0.GA:python3-libs-0:3.6.8-41.el8.ppc64le",
          "BaseOS-8.5.0.GA:python3-libs-0:3.6.8-41.el8.s390x",
          "BaseOS-8.5.0.GA:python3-libs-0:3.6.8-41.el8.x86_64",
          "BaseOS-8.5.0.GA:python3-test-0:3.6.8-41.el8.aarch64",
          "BaseOS-8.5.0.GA:python3-test-0:3.6.8-41.el8.i686",
          "BaseOS-8.5.0.GA:python3-test-0:3.6.8-41.el8.ppc64le",
          "BaseOS-8.5.0.GA:python3-test-0:3.6.8-41.el8.s390x",
          "BaseOS-8.5.0.GA:python3-test-0:3.6.8-41.el8.x86_64",
          "BaseOS-8.5.0.GA:python3-tkinter-0:3.6.8-41.el8.aarch64",
          "BaseOS-8.5.0.GA:python3-tkinter-0:3.6.8-41.el8.i686",
          "BaseOS-8.5.0.GA:python3-tkinter-0:3.6.8-41.el8.ppc64le",
          "BaseOS-8.5.0.GA:python3-tkinter-0:3.6.8-41.el8.s390x",
          "BaseOS-8.5.0.GA:python3-tkinter-0:3.6.8-41.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3426"
        },
        {
          "category": "external",
          "summary": "RHBZ#1935913",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1935913"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3426",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3426"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3426",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3426"
        }
      ],
      "release_date": "2021-03-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.5.0.GA:platform-python-0:3.6.8-41.el8.aarch64",
            "AppStream-8.5.0.GA:platform-python-0:3.6.8-41.el8.i686",
            "AppStream-8.5.0.GA:platform-python-0:3.6.8-41.el8.ppc64le",
            "AppStream-8.5.0.GA:platform-python-0:3.6.8-41.el8.s390x",
            "AppStream-8.5.0.GA:platform-python-0:3.6.8-41.el8.x86_64",
            "AppStream-8.5.0.GA:platform-python-debug-0:3.6.8-41.el8.aarch64",
            "AppStream-8.5.0.GA:platform-python-debug-0:3.6.8-41.el8.i686",
            "AppStream-8.5.0.GA:platform-python-debug-0:3.6.8-41.el8.ppc64le",
            "AppStream-8.5.0.GA:platform-python-debug-0:3.6.8-41.el8.s390x",
            "AppStream-8.5.0.GA:platform-python-debug-0:3.6.8-41.el8.x86_64",
            "AppStream-8.5.0.GA:platform-python-devel-0:3.6.8-41.el8.aarch64",
            "AppStream-8.5.0.GA:platform-python-devel-0:3.6.8-41.el8.i686",
            "AppStream-8.5.0.GA:platform-python-devel-0:3.6.8-41.el8.ppc64le",
            "AppStream-8.5.0.GA:platform-python-devel-0:3.6.8-41.el8.s390x",
            "AppStream-8.5.0.GA:platform-python-devel-0:3.6.8-41.el8.x86_64",
            "AppStream-8.5.0.GA:python3-0:3.6.8-41.el8.src",
            "AppStream-8.5.0.GA:python3-debuginfo-0:3.6.8-41.el8.aarch64",
            "AppStream-8.5.0.GA:python3-debuginfo-0:3.6.8-41.el8.i686",
            "AppStream-8.5.0.GA:python3-debuginfo-0:3.6.8-41.el8.ppc64le",
            "AppStream-8.5.0.GA:python3-debuginfo-0:3.6.8-41.el8.s390x",
            "AppStream-8.5.0.GA:python3-debuginfo-0:3.6.8-41.el8.x86_64",
            "AppStream-8.5.0.GA:python3-debugsource-0:3.6.8-41.el8.aarch64",
            "AppStream-8.5.0.GA:python3-debugsource-0:3.6.8-41.el8.i686",
            "AppStream-8.5.0.GA:python3-debugsource-0:3.6.8-41.el8.ppc64le",
            "AppStream-8.5.0.GA:python3-debugsource-0:3.6.8-41.el8.s390x",
            "AppStream-8.5.0.GA:python3-debugsource-0:3.6.8-41.el8.x86_64",
            "AppStream-8.5.0.GA:python3-idle-0:3.6.8-41.el8.aarch64",
            "AppStream-8.5.0.GA:python3-idle-0:3.6.8-41.el8.i686",
            "AppStream-8.5.0.GA:python3-idle-0:3.6.8-41.el8.ppc64le",
            "AppStream-8.5.0.GA:python3-idle-0:3.6.8-41.el8.s390x",
            "AppStream-8.5.0.GA:python3-idle-0:3.6.8-41.el8.x86_64",
            "AppStream-8.5.0.GA:python3-libs-0:3.6.8-41.el8.aarch64",
            "AppStream-8.5.0.GA:python3-libs-0:3.6.8-41.el8.i686",
            "AppStream-8.5.0.GA:python3-libs-0:3.6.8-41.el8.ppc64le",
            "AppStream-8.5.0.GA:python3-libs-0:3.6.8-41.el8.s390x",
            "AppStream-8.5.0.GA:python3-libs-0:3.6.8-41.el8.x86_64",
            "AppStream-8.5.0.GA:python3-test-0:3.6.8-41.el8.aarch64",
            "AppStream-8.5.0.GA:python3-test-0:3.6.8-41.el8.i686",
            "AppStream-8.5.0.GA:python3-test-0:3.6.8-41.el8.ppc64le",
            "AppStream-8.5.0.GA:python3-test-0:3.6.8-41.el8.s390x",
            "AppStream-8.5.0.GA:python3-test-0:3.6.8-41.el8.x86_64",
            "AppStream-8.5.0.GA:python3-tkinter-0:3.6.8-41.el8.aarch64",
            "AppStream-8.5.0.GA:python3-tkinter-0:3.6.8-41.el8.i686",
            "AppStream-8.5.0.GA:python3-tkinter-0:3.6.8-41.el8.ppc64le",
            "AppStream-8.5.0.GA:python3-tkinter-0:3.6.8-41.el8.s390x",
            "AppStream-8.5.0.GA:python3-tkinter-0:3.6.8-41.el8.x86_64",
            "BaseOS-8.5.0.GA:platform-python-0:3.6.8-41.el8.aarch64",
            "BaseOS-8.5.0.GA:platform-python-0:3.6.8-41.el8.i686",
            "BaseOS-8.5.0.GA:platform-python-0:3.6.8-41.el8.ppc64le",
            "BaseOS-8.5.0.GA:platform-python-0:3.6.8-41.el8.s390x",
            "BaseOS-8.5.0.GA:platform-python-0:3.6.8-41.el8.x86_64",
            "BaseOS-8.5.0.GA:platform-python-debug-0:3.6.8-41.el8.aarch64",
            "BaseOS-8.5.0.GA:platform-python-debug-0:3.6.8-41.el8.i686",
            "BaseOS-8.5.0.GA:platform-python-debug-0:3.6.8-41.el8.ppc64le",
            "BaseOS-8.5.0.GA:platform-python-debug-0:3.6.8-41.el8.s390x",
            "BaseOS-8.5.0.GA:platform-python-debug-0:3.6.8-41.el8.x86_64",
            "BaseOS-8.5.0.GA:platform-python-devel-0:3.6.8-41.el8.aarch64",
            "BaseOS-8.5.0.GA:platform-python-devel-0:3.6.8-41.el8.i686",
            "BaseOS-8.5.0.GA:platform-python-devel-0:3.6.8-41.el8.ppc64le",
            "BaseOS-8.5.0.GA:platform-python-devel-0:3.6.8-41.el8.s390x",
            "BaseOS-8.5.0.GA:platform-python-devel-0:3.6.8-41.el8.x86_64",
            "BaseOS-8.5.0.GA:python3-0:3.6.8-41.el8.src",
            "BaseOS-8.5.0.GA:python3-debuginfo-0:3.6.8-41.el8.aarch64",
            "BaseOS-8.5.0.GA:python3-debuginfo-0:3.6.8-41.el8.i686",
            "BaseOS-8.5.0.GA:python3-debuginfo-0:3.6.8-41.el8.ppc64le",
            "BaseOS-8.5.0.GA:python3-debuginfo-0:3.6.8-41.el8.s390x",
            "BaseOS-8.5.0.GA:python3-debuginfo-0:3.6.8-41.el8.x86_64",
            "BaseOS-8.5.0.GA:python3-debugsource-0:3.6.8-41.el8.aarch64",
            "BaseOS-8.5.0.GA:python3-debugsource-0:3.6.8-41.el8.i686",
            "BaseOS-8.5.0.GA:python3-debugsource-0:3.6.8-41.el8.ppc64le",
            "BaseOS-8.5.0.GA:python3-debugsource-0:3.6.8-41.el8.s390x",
            "BaseOS-8.5.0.GA:python3-debugsource-0:3.6.8-41.el8.x86_64",
            "BaseOS-8.5.0.GA:python3-idle-0:3.6.8-41.el8.aarch64",
            "BaseOS-8.5.0.GA:python3-idle-0:3.6.8-41.el8.i686",
            "BaseOS-8.5.0.GA:python3-idle-0:3.6.8-41.el8.ppc64le",
            "BaseOS-8.5.0.GA:python3-idle-0:3.6.8-41.el8.s390x",
            "BaseOS-8.5.0.GA:python3-idle-0:3.6.8-41.el8.x86_64",
            "BaseOS-8.5.0.GA:python3-libs-0:3.6.8-41.el8.aarch64",
            "BaseOS-8.5.0.GA:python3-libs-0:3.6.8-41.el8.i686",
            "BaseOS-8.5.0.GA:python3-libs-0:3.6.8-41.el8.ppc64le",
            "BaseOS-8.5.0.GA:python3-libs-0:3.6.8-41.el8.s390x",
            "BaseOS-8.5.0.GA:python3-libs-0:3.6.8-41.el8.x86_64",
            "BaseOS-8.5.0.GA:python3-test-0:3.6.8-41.el8.aarch64",
            "BaseOS-8.5.0.GA:python3-test-0:3.6.8-41.el8.i686",
            "BaseOS-8.5.0.GA:python3-test-0:3.6.8-41.el8.ppc64le",
            "BaseOS-8.5.0.GA:python3-test-0:3.6.8-41.el8.s390x",
            "BaseOS-8.5.0.GA:python3-test-0:3.6.8-41.el8.x86_64",
            "BaseOS-8.5.0.GA:python3-tkinter-0:3.6.8-41.el8.aarch64",
            "BaseOS-8.5.0.GA:python3-tkinter-0:3.6.8-41.el8.i686",
            "BaseOS-8.5.0.GA:python3-tkinter-0:3.6.8-41.el8.ppc64le",
            "BaseOS-8.5.0.GA:python3-tkinter-0:3.6.8-41.el8.s390x",
            "BaseOS-8.5.0.GA:python3-tkinter-0:3.6.8-41.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:4399"
        },
        {
          "category": "workaround",
          "details": "Use the console (no argument needed) or HTML file (-w argument) output to generate docs rather than the HTTP server options. Put differently, do not use the -p or -n options of pydoc.",
          "product_ids": [
            "AppStream-8.5.0.GA:platform-python-0:3.6.8-41.el8.aarch64",
            "AppStream-8.5.0.GA:platform-python-0:3.6.8-41.el8.i686",
            "AppStream-8.5.0.GA:platform-python-0:3.6.8-41.el8.ppc64le",
            "AppStream-8.5.0.GA:platform-python-0:3.6.8-41.el8.s390x",
            "AppStream-8.5.0.GA:platform-python-0:3.6.8-41.el8.x86_64",
            "AppStream-8.5.0.GA:platform-python-debug-0:3.6.8-41.el8.aarch64",
            "AppStream-8.5.0.GA:platform-python-debug-0:3.6.8-41.el8.i686",
            "AppStream-8.5.0.GA:platform-python-debug-0:3.6.8-41.el8.ppc64le",
            "AppStream-8.5.0.GA:platform-python-debug-0:3.6.8-41.el8.s390x",
            "AppStream-8.5.0.GA:platform-python-debug-0:3.6.8-41.el8.x86_64",
            "AppStream-8.5.0.GA:platform-python-devel-0:3.6.8-41.el8.aarch64",
            "AppStream-8.5.0.GA:platform-python-devel-0:3.6.8-41.el8.i686",
            "AppStream-8.5.0.GA:platform-python-devel-0:3.6.8-41.el8.ppc64le",
            "AppStream-8.5.0.GA:platform-python-devel-0:3.6.8-41.el8.s390x",
            "AppStream-8.5.0.GA:platform-python-devel-0:3.6.8-41.el8.x86_64",
            "AppStream-8.5.0.GA:python3-0:3.6.8-41.el8.src",
            "AppStream-8.5.0.GA:python3-debuginfo-0:3.6.8-41.el8.aarch64",
            "AppStream-8.5.0.GA:python3-debuginfo-0:3.6.8-41.el8.i686",
            "AppStream-8.5.0.GA:python3-debuginfo-0:3.6.8-41.el8.ppc64le",
            "AppStream-8.5.0.GA:python3-debuginfo-0:3.6.8-41.el8.s390x",
            "AppStream-8.5.0.GA:python3-debuginfo-0:3.6.8-41.el8.x86_64",
            "AppStream-8.5.0.GA:python3-debugsource-0:3.6.8-41.el8.aarch64",
            "AppStream-8.5.0.GA:python3-debugsource-0:3.6.8-41.el8.i686",
            "AppStream-8.5.0.GA:python3-debugsource-0:3.6.8-41.el8.ppc64le",
            "AppStream-8.5.0.GA:python3-debugsource-0:3.6.8-41.el8.s390x",
            "AppStream-8.5.0.GA:python3-debugsource-0:3.6.8-41.el8.x86_64",
            "AppStream-8.5.0.GA:python3-idle-0:3.6.8-41.el8.aarch64",
            "AppStream-8.5.0.GA:python3-idle-0:3.6.8-41.el8.i686",
            "AppStream-8.5.0.GA:python3-idle-0:3.6.8-41.el8.ppc64le",
            "AppStream-8.5.0.GA:python3-idle-0:3.6.8-41.el8.s390x",
            "AppStream-8.5.0.GA:python3-idle-0:3.6.8-41.el8.x86_64",
            "AppStream-8.5.0.GA:python3-libs-0:3.6.8-41.el8.aarch64",
            "AppStream-8.5.0.GA:python3-libs-0:3.6.8-41.el8.i686",
            "AppStream-8.5.0.GA:python3-libs-0:3.6.8-41.el8.ppc64le",
            "AppStream-8.5.0.GA:python3-libs-0:3.6.8-41.el8.s390x",
            "AppStream-8.5.0.GA:python3-libs-0:3.6.8-41.el8.x86_64",
            "AppStream-8.5.0.GA:python3-test-0:3.6.8-41.el8.aarch64",
            "AppStream-8.5.0.GA:python3-test-0:3.6.8-41.el8.i686",
            "AppStream-8.5.0.GA:python3-test-0:3.6.8-41.el8.ppc64le",
            "AppStream-8.5.0.GA:python3-test-0:3.6.8-41.el8.s390x",
            "AppStream-8.5.0.GA:python3-test-0:3.6.8-41.el8.x86_64",
            "AppStream-8.5.0.GA:python3-tkinter-0:3.6.8-41.el8.aarch64",
            "AppStream-8.5.0.GA:python3-tkinter-0:3.6.8-41.el8.i686",
            "AppStream-8.5.0.GA:python3-tkinter-0:3.6.8-41.el8.ppc64le",
            "AppStream-8.5.0.GA:python3-tkinter-0:3.6.8-41.el8.s390x",
            "AppStream-8.5.0.GA:python3-tkinter-0:3.6.8-41.el8.x86_64",
            "BaseOS-8.5.0.GA:platform-python-0:3.6.8-41.el8.aarch64",
            "BaseOS-8.5.0.GA:platform-python-0:3.6.8-41.el8.i686",
            "BaseOS-8.5.0.GA:platform-python-0:3.6.8-41.el8.ppc64le",
            "BaseOS-8.5.0.GA:platform-python-0:3.6.8-41.el8.s390x",
            "BaseOS-8.5.0.GA:platform-python-0:3.6.8-41.el8.x86_64",
            "BaseOS-8.5.0.GA:platform-python-debug-0:3.6.8-41.el8.aarch64",
            "BaseOS-8.5.0.GA:platform-python-debug-0:3.6.8-41.el8.i686",
            "BaseOS-8.5.0.GA:platform-python-debug-0:3.6.8-41.el8.ppc64le",
            "BaseOS-8.5.0.GA:platform-python-debug-0:3.6.8-41.el8.s390x",
            "BaseOS-8.5.0.GA:platform-python-debug-0:3.6.8-41.el8.x86_64",
            "BaseOS-8.5.0.GA:platform-python-devel-0:3.6.8-41.el8.aarch64",
            "BaseOS-8.5.0.GA:platform-python-devel-0:3.6.8-41.el8.i686",
            "BaseOS-8.5.0.GA:platform-python-devel-0:3.6.8-41.el8.ppc64le",
            "BaseOS-8.5.0.GA:platform-python-devel-0:3.6.8-41.el8.s390x",
            "BaseOS-8.5.0.GA:platform-python-devel-0:3.6.8-41.el8.x86_64",
            "BaseOS-8.5.0.GA:python3-0:3.6.8-41.el8.src",
            "BaseOS-8.5.0.GA:python3-debuginfo-0:3.6.8-41.el8.aarch64",
            "BaseOS-8.5.0.GA:python3-debuginfo-0:3.6.8-41.el8.i686",
            "BaseOS-8.5.0.GA:python3-debuginfo-0:3.6.8-41.el8.ppc64le",
            "BaseOS-8.5.0.GA:python3-debuginfo-0:3.6.8-41.el8.s390x",
            "BaseOS-8.5.0.GA:python3-debuginfo-0:3.6.8-41.el8.x86_64",
            "BaseOS-8.5.0.GA:python3-debugsource-0:3.6.8-41.el8.aarch64",
            "BaseOS-8.5.0.GA:python3-debugsource-0:3.6.8-41.el8.i686",
            "BaseOS-8.5.0.GA:python3-debugsource-0:3.6.8-41.el8.ppc64le",
            "BaseOS-8.5.0.GA:python3-debugsource-0:3.6.8-41.el8.s390x",
            "BaseOS-8.5.0.GA:python3-debugsource-0:3.6.8-41.el8.x86_64",
            "BaseOS-8.5.0.GA:python3-idle-0:3.6.8-41.el8.aarch64",
            "BaseOS-8.5.0.GA:python3-idle-0:3.6.8-41.el8.i686",
            "BaseOS-8.5.0.GA:python3-idle-0:3.6.8-41.el8.ppc64le",
            "BaseOS-8.5.0.GA:python3-idle-0:3.6.8-41.el8.s390x",
            "BaseOS-8.5.0.GA:python3-idle-0:3.6.8-41.el8.x86_64",
            "BaseOS-8.5.0.GA:python3-libs-0:3.6.8-41.el8.aarch64",
            "BaseOS-8.5.0.GA:python3-libs-0:3.6.8-41.el8.i686",
            "BaseOS-8.5.0.GA:python3-libs-0:3.6.8-41.el8.ppc64le",
            "BaseOS-8.5.0.GA:python3-libs-0:3.6.8-41.el8.s390x",
            "BaseOS-8.5.0.GA:python3-libs-0:3.6.8-41.el8.x86_64",
            "BaseOS-8.5.0.GA:python3-test-0:3.6.8-41.el8.aarch64",
            "BaseOS-8.5.0.GA:python3-test-0:3.6.8-41.el8.i686",
            "BaseOS-8.5.0.GA:python3-test-0:3.6.8-41.el8.ppc64le",
            "BaseOS-8.5.0.GA:python3-test-0:3.6.8-41.el8.s390x",
            "BaseOS-8.5.0.GA:python3-test-0:3.6.8-41.el8.x86_64",
            "BaseOS-8.5.0.GA:python3-tkinter-0:3.6.8-41.el8.aarch64",
            "BaseOS-8.5.0.GA:python3-tkinter-0:3.6.8-41.el8.i686",
            "BaseOS-8.5.0.GA:python3-tkinter-0:3.6.8-41.el8.ppc64le",
            "BaseOS-8.5.0.GA:python3-tkinter-0:3.6.8-41.el8.s390x",
            "BaseOS-8.5.0.GA:python3-tkinter-0:3.6.8-41.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.5.0.GA:platform-python-0:3.6.8-41.el8.aarch64",
            "AppStream-8.5.0.GA:platform-python-0:3.6.8-41.el8.i686",
            "AppStream-8.5.0.GA:platform-python-0:3.6.8-41.el8.ppc64le",
            "AppStream-8.5.0.GA:platform-python-0:3.6.8-41.el8.s390x",
            "AppStream-8.5.0.GA:platform-python-0:3.6.8-41.el8.x86_64",
            "AppStream-8.5.0.GA:platform-python-debug-0:3.6.8-41.el8.aarch64",
            "AppStream-8.5.0.GA:platform-python-debug-0:3.6.8-41.el8.i686",
            "AppStream-8.5.0.GA:platform-python-debug-0:3.6.8-41.el8.ppc64le",
            "AppStream-8.5.0.GA:platform-python-debug-0:3.6.8-41.el8.s390x",
            "AppStream-8.5.0.GA:platform-python-debug-0:3.6.8-41.el8.x86_64",
            "AppStream-8.5.0.GA:platform-python-devel-0:3.6.8-41.el8.aarch64",
            "AppStream-8.5.0.GA:platform-python-devel-0:3.6.8-41.el8.i686",
            "AppStream-8.5.0.GA:platform-python-devel-0:3.6.8-41.el8.ppc64le",
            "AppStream-8.5.0.GA:platform-python-devel-0:3.6.8-41.el8.s390x",
            "AppStream-8.5.0.GA:platform-python-devel-0:3.6.8-41.el8.x86_64",
            "AppStream-8.5.0.GA:python3-0:3.6.8-41.el8.src",
            "AppStream-8.5.0.GA:python3-debuginfo-0:3.6.8-41.el8.aarch64",
            "AppStream-8.5.0.GA:python3-debuginfo-0:3.6.8-41.el8.i686",
            "AppStream-8.5.0.GA:python3-debuginfo-0:3.6.8-41.el8.ppc64le",
            "AppStream-8.5.0.GA:python3-debuginfo-0:3.6.8-41.el8.s390x",
            "AppStream-8.5.0.GA:python3-debuginfo-0:3.6.8-41.el8.x86_64",
            "AppStream-8.5.0.GA:python3-debugsource-0:3.6.8-41.el8.aarch64",
            "AppStream-8.5.0.GA:python3-debugsource-0:3.6.8-41.el8.i686",
            "AppStream-8.5.0.GA:python3-debugsource-0:3.6.8-41.el8.ppc64le",
            "AppStream-8.5.0.GA:python3-debugsource-0:3.6.8-41.el8.s390x",
            "AppStream-8.5.0.GA:python3-debugsource-0:3.6.8-41.el8.x86_64",
            "AppStream-8.5.0.GA:python3-idle-0:3.6.8-41.el8.aarch64",
            "AppStream-8.5.0.GA:python3-idle-0:3.6.8-41.el8.i686",
            "AppStream-8.5.0.GA:python3-idle-0:3.6.8-41.el8.ppc64le",
            "AppStream-8.5.0.GA:python3-idle-0:3.6.8-41.el8.s390x",
            "AppStream-8.5.0.GA:python3-idle-0:3.6.8-41.el8.x86_64",
            "AppStream-8.5.0.GA:python3-libs-0:3.6.8-41.el8.aarch64",
            "AppStream-8.5.0.GA:python3-libs-0:3.6.8-41.el8.i686",
            "AppStream-8.5.0.GA:python3-libs-0:3.6.8-41.el8.ppc64le",
            "AppStream-8.5.0.GA:python3-libs-0:3.6.8-41.el8.s390x",
            "AppStream-8.5.0.GA:python3-libs-0:3.6.8-41.el8.x86_64",
            "AppStream-8.5.0.GA:python3-test-0:3.6.8-41.el8.aarch64",
            "AppStream-8.5.0.GA:python3-test-0:3.6.8-41.el8.i686",
            "AppStream-8.5.0.GA:python3-test-0:3.6.8-41.el8.ppc64le",
            "AppStream-8.5.0.GA:python3-test-0:3.6.8-41.el8.s390x",
            "AppStream-8.5.0.GA:python3-test-0:3.6.8-41.el8.x86_64",
            "AppStream-8.5.0.GA:python3-tkinter-0:3.6.8-41.el8.aarch64",
            "AppStream-8.5.0.GA:python3-tkinter-0:3.6.8-41.el8.i686",
            "AppStream-8.5.0.GA:python3-tkinter-0:3.6.8-41.el8.ppc64le",
            "AppStream-8.5.0.GA:python3-tkinter-0:3.6.8-41.el8.s390x",
            "AppStream-8.5.0.GA:python3-tkinter-0:3.6.8-41.el8.x86_64",
            "BaseOS-8.5.0.GA:platform-python-0:3.6.8-41.el8.aarch64",
            "BaseOS-8.5.0.GA:platform-python-0:3.6.8-41.el8.i686",
            "BaseOS-8.5.0.GA:platform-python-0:3.6.8-41.el8.ppc64le",
            "BaseOS-8.5.0.GA:platform-python-0:3.6.8-41.el8.s390x",
            "BaseOS-8.5.0.GA:platform-python-0:3.6.8-41.el8.x86_64",
            "BaseOS-8.5.0.GA:platform-python-debug-0:3.6.8-41.el8.aarch64",
            "BaseOS-8.5.0.GA:platform-python-debug-0:3.6.8-41.el8.i686",
            "BaseOS-8.5.0.GA:platform-python-debug-0:3.6.8-41.el8.ppc64le",
            "BaseOS-8.5.0.GA:platform-python-debug-0:3.6.8-41.el8.s390x",
            "BaseOS-8.5.0.GA:platform-python-debug-0:3.6.8-41.el8.x86_64",
            "BaseOS-8.5.0.GA:platform-python-devel-0:3.6.8-41.el8.aarch64",
            "BaseOS-8.5.0.GA:platform-python-devel-0:3.6.8-41.el8.i686",
            "BaseOS-8.5.0.GA:platform-python-devel-0:3.6.8-41.el8.ppc64le",
            "BaseOS-8.5.0.GA:platform-python-devel-0:3.6.8-41.el8.s390x",
            "BaseOS-8.5.0.GA:platform-python-devel-0:3.6.8-41.el8.x86_64",
            "BaseOS-8.5.0.GA:python3-0:3.6.8-41.el8.src",
            "BaseOS-8.5.0.GA:python3-debuginfo-0:3.6.8-41.el8.aarch64",
            "BaseOS-8.5.0.GA:python3-debuginfo-0:3.6.8-41.el8.i686",
            "BaseOS-8.5.0.GA:python3-debuginfo-0:3.6.8-41.el8.ppc64le",
            "BaseOS-8.5.0.GA:python3-debuginfo-0:3.6.8-41.el8.s390x",
            "BaseOS-8.5.0.GA:python3-debuginfo-0:3.6.8-41.el8.x86_64",
            "BaseOS-8.5.0.GA:python3-debugsource-0:3.6.8-41.el8.aarch64",
            "BaseOS-8.5.0.GA:python3-debugsource-0:3.6.8-41.el8.i686",
            "BaseOS-8.5.0.GA:python3-debugsource-0:3.6.8-41.el8.ppc64le",
            "BaseOS-8.5.0.GA:python3-debugsource-0:3.6.8-41.el8.s390x",
            "BaseOS-8.5.0.GA:python3-debugsource-0:3.6.8-41.el8.x86_64",
            "BaseOS-8.5.0.GA:python3-idle-0:3.6.8-41.el8.aarch64",
            "BaseOS-8.5.0.GA:python3-idle-0:3.6.8-41.el8.i686",
            "BaseOS-8.5.0.GA:python3-idle-0:3.6.8-41.el8.ppc64le",
            "BaseOS-8.5.0.GA:python3-idle-0:3.6.8-41.el8.s390x",
            "BaseOS-8.5.0.GA:python3-idle-0:3.6.8-41.el8.x86_64",
            "BaseOS-8.5.0.GA:python3-libs-0:3.6.8-41.el8.aarch64",
            "BaseOS-8.5.0.GA:python3-libs-0:3.6.8-41.el8.i686",
            "BaseOS-8.5.0.GA:python3-libs-0:3.6.8-41.el8.ppc64le",
            "BaseOS-8.5.0.GA:python3-libs-0:3.6.8-41.el8.s390x",
            "BaseOS-8.5.0.GA:python3-libs-0:3.6.8-41.el8.x86_64",
            "BaseOS-8.5.0.GA:python3-test-0:3.6.8-41.el8.aarch64",
            "BaseOS-8.5.0.GA:python3-test-0:3.6.8-41.el8.i686",
            "BaseOS-8.5.0.GA:python3-test-0:3.6.8-41.el8.ppc64le",
            "BaseOS-8.5.0.GA:python3-test-0:3.6.8-41.el8.s390x",
            "BaseOS-8.5.0.GA:python3-test-0:3.6.8-41.el8.x86_64",
            "BaseOS-8.5.0.GA:python3-tkinter-0:3.6.8-41.el8.aarch64",
            "BaseOS-8.5.0.GA:python3-tkinter-0:3.6.8-41.el8.i686",
            "BaseOS-8.5.0.GA:python3-tkinter-0:3.6.8-41.el8.ppc64le",
            "BaseOS-8.5.0.GA:python3-tkinter-0:3.6.8-41.el8.s390x",
            "BaseOS-8.5.0.GA:python3-tkinter-0:3.6.8-41.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "python: Information disclosure via pydoc"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...