rhsa-2022_2237
Vulnerability from csaf_redhat
Published
2022-05-12 14:03
Modified
2024-09-16 08:01
Summary
Red Hat Security Advisory: subversion:1.10 security update

Notes

Topic
An update for the subversion:1.10 module is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes. Security Fix(es): * subversion: Subversion's mod_dav_svn is vulnerable to memory corruption (CVE-2022-24070) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for the subversion:1.10 module is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes.\n\nSecurity Fix(es):\n\n* subversion: Subversion\u0027s mod_dav_svn is vulnerable to memory corruption (CVE-2022-24070)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:2237",
        "url": "https://access.redhat.com/errata/RHSA-2022:2237"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2074772",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074772"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_2237.json"
      }
    ],
    "title": "Red Hat Security Advisory: subversion:1.10 security update",
    "tracking": {
      "current_release_date": "2024-09-16T08:01:07+00:00",
      "generator": {
        "date": "2024-09-16T08:01:07+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:2237",
      "initial_release_date": "2022-05-12T14:03:24+00:00",
      "revision_history": [
        {
          "date": "2022-05-12T14:03:24+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-05-12T14:03:24+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T08:01:07+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
                  "product_id": "AppStream-8.1.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_e4s:8.1::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "subversion:1.10:8010020220506111511:fa3af259",
                "product": {
                  "name": "subversion:1.10:8010020220506111511:fa3af259",
                  "product_id": "subversion:1.10:8010020220506111511:fa3af259",
                  "product_identification_helper": {
                    "purl": "pkg:rpmmod/redhat/subversion@1.10:8010020220506111511:fa3af259"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "subversion-javahl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.noarch",
                "product": {
                  "name": "subversion-javahl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.noarch",
                  "product_id": "subversion-javahl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/subversion-javahl@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.src",
                "product": {
                  "name": "libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.src",
                  "product_id": "libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libserf@1.3.9-9.module%2Bel8.1.0%2B9889%2B0a9c19c4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.src",
                "product": {
                  "name": "subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.src",
                  "product_id": "subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/subversion@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.src",
                "product": {
                  "name": "utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.src",
                  "product_id": "utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/utf8proc@2.1.1-5.module%2Bel8.1.0%2B9889%2B0a9c19c4?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le",
                "product": {
                  "name": "libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le",
                  "product_id": "libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libserf@1.3.9-9.module%2Bel8.1.0%2B9889%2B0a9c19c4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libserf-debuginfo-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le",
                "product": {
                  "name": "libserf-debuginfo-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le",
                  "product_id": "libserf-debuginfo-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libserf-debuginfo@1.3.9-9.module%2Bel8.1.0%2B9889%2B0a9c19c4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libserf-debugsource-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le",
                "product": {
                  "name": "libserf-debugsource-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le",
                  "product_id": "libserf-debugsource-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libserf-debugsource@1.3.9-9.module%2Bel8.1.0%2B9889%2B0a9c19c4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_dav_svn-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
                "product": {
                  "name": "mod_dav_svn-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
                  "product_id": "mod_dav_svn-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_dav_svn@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
                "product": {
                  "name": "mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
                  "product_id": "mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_dav_svn-debuginfo@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
                "product": {
                  "name": "subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
                  "product_id": "subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/subversion@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "subversion-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
                "product": {
                  "name": "subversion-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
                  "product_id": "subversion-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/subversion-debuginfo@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "subversion-debugsource-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
                "product": {
                  "name": "subversion-debugsource-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
                  "product_id": "subversion-debugsource-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/subversion-debugsource@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "subversion-devel-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
                "product": {
                  "name": "subversion-devel-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
                  "product_id": "subversion-devel-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/subversion-devel@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "subversion-devel-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
                "product": {
                  "name": "subversion-devel-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
                  "product_id": "subversion-devel-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/subversion-devel-debuginfo@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "subversion-gnome-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
                "product": {
                  "name": "subversion-gnome-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
                  "product_id": "subversion-gnome-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/subversion-gnome@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "subversion-gnome-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
                "product": {
                  "name": "subversion-gnome-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
                  "product_id": "subversion-gnome-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/subversion-gnome-debuginfo@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "subversion-libs-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
                "product": {
                  "name": "subversion-libs-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
                  "product_id": "subversion-libs-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/subversion-libs@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "subversion-libs-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
                "product": {
                  "name": "subversion-libs-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
                  "product_id": "subversion-libs-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/subversion-libs-debuginfo@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "subversion-perl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
                "product": {
                  "name": "subversion-perl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
                  "product_id": "subversion-perl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/subversion-perl@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "subversion-perl-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
                "product": {
                  "name": "subversion-perl-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
                  "product_id": "subversion-perl-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/subversion-perl-debuginfo@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "subversion-tools-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
                "product": {
                  "name": "subversion-tools-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
                  "product_id": "subversion-tools-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/subversion-tools@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "subversion-tools-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
                "product": {
                  "name": "subversion-tools-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
                  "product_id": "subversion-tools-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/subversion-tools-debuginfo@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le",
                "product": {
                  "name": "utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le",
                  "product_id": "utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/utf8proc@2.1.1-5.module%2Bel8.1.0%2B9889%2B0a9c19c4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le",
                "product": {
                  "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le",
                  "product_id": "utf8proc-debuginfo-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/utf8proc-debuginfo@2.1.1-5.module%2Bel8.1.0%2B9889%2B0a9c19c4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le",
                "product": {
                  "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le",
                  "product_id": "utf8proc-debugsource-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/utf8proc-debugsource@2.1.1-5.module%2Bel8.1.0%2B9889%2B0a9c19c4?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64",
                "product": {
                  "name": "libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64",
                  "product_id": "libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libserf@1.3.9-9.module%2Bel8.1.0%2B9889%2B0a9c19c4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libserf-debuginfo-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64",
                "product": {
                  "name": "libserf-debuginfo-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64",
                  "product_id": "libserf-debuginfo-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libserf-debuginfo@1.3.9-9.module%2Bel8.1.0%2B9889%2B0a9c19c4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libserf-debugsource-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64",
                "product": {
                  "name": "libserf-debugsource-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64",
                  "product_id": "libserf-debugsource-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libserf-debugsource@1.3.9-9.module%2Bel8.1.0%2B9889%2B0a9c19c4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_dav_svn-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
                "product": {
                  "name": "mod_dav_svn-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
                  "product_id": "mod_dav_svn-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_dav_svn@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
                "product": {
                  "name": "mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
                  "product_id": "mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_dav_svn-debuginfo@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
                "product": {
                  "name": "subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
                  "product_id": "subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/subversion@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "subversion-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
                "product": {
                  "name": "subversion-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
                  "product_id": "subversion-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/subversion-debuginfo@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "subversion-debugsource-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
                "product": {
                  "name": "subversion-debugsource-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
                  "product_id": "subversion-debugsource-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/subversion-debugsource@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "subversion-devel-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
                "product": {
                  "name": "subversion-devel-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
                  "product_id": "subversion-devel-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/subversion-devel@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "subversion-devel-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
                "product": {
                  "name": "subversion-devel-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
                  "product_id": "subversion-devel-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/subversion-devel-debuginfo@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "subversion-gnome-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
                "product": {
                  "name": "subversion-gnome-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
                  "product_id": "subversion-gnome-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/subversion-gnome@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "subversion-gnome-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
                "product": {
                  "name": "subversion-gnome-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
                  "product_id": "subversion-gnome-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/subversion-gnome-debuginfo@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "subversion-libs-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
                "product": {
                  "name": "subversion-libs-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
                  "product_id": "subversion-libs-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/subversion-libs@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "subversion-libs-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
                "product": {
                  "name": "subversion-libs-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
                  "product_id": "subversion-libs-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/subversion-libs-debuginfo@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "subversion-perl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
                "product": {
                  "name": "subversion-perl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
                  "product_id": "subversion-perl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/subversion-perl@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "subversion-perl-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
                "product": {
                  "name": "subversion-perl-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
                  "product_id": "subversion-perl-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/subversion-perl-debuginfo@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "subversion-tools-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
                "product": {
                  "name": "subversion-tools-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
                  "product_id": "subversion-tools-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/subversion-tools@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "subversion-tools-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
                "product": {
                  "name": "subversion-tools-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
                  "product_id": "subversion-tools-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/subversion-tools-debuginfo@1.10.2-3.module%2Bel8.1.0%2B15169%2Bc14f14c4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64",
                "product": {
                  "name": "utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64",
                  "product_id": "utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/utf8proc@2.1.1-5.module%2Bel8.1.0%2B9889%2B0a9c19c4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64",
                "product": {
                  "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64",
                  "product_id": "utf8proc-debuginfo-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/utf8proc-debuginfo@2.1.1-5.module%2Bel8.1.0%2B9889%2B0a9c19c4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64",
                "product": {
                  "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64",
                  "product_id": "utf8proc-debugsource-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/utf8proc-debugsource@2.1.1-5.module%2Bel8.1.0%2B9889%2B0a9c19c4?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259"
        },
        "product_reference": "subversion:1.10:8010020220506111511:fa3af259",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le"
        },
        "product_reference": "libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.src as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.src"
        },
        "product_reference": "libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.src",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64 as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64"
        },
        "product_reference": "libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libserf-debuginfo-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-debuginfo-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le"
        },
        "product_reference": "libserf-debuginfo-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libserf-debuginfo-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64 as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-debuginfo-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64"
        },
        "product_reference": "libserf-debuginfo-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libserf-debugsource-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-debugsource-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le"
        },
        "product_reference": "libserf-debugsource-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libserf-debugsource-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64 as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-debugsource-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64"
        },
        "product_reference": "libserf-debugsource-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_dav_svn-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:mod_dav_svn-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le"
        },
        "product_reference": "mod_dav_svn-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_dav_svn-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64 as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:mod_dav_svn-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64"
        },
        "product_reference": "mod_dav_svn-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le"
        },
        "product_reference": "mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64 as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64"
        },
        "product_reference": "mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le"
        },
        "product_reference": "subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.src as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.src"
        },
        "product_reference": "subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.src",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64 as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64"
        },
        "product_reference": "subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subversion-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le"
        },
        "product_reference": "subversion-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subversion-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64 as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64"
        },
        "product_reference": "subversion-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subversion-debugsource-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-debugsource-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le"
        },
        "product_reference": "subversion-debugsource-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subversion-debugsource-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64 as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-debugsource-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64"
        },
        "product_reference": "subversion-debugsource-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subversion-devel-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-devel-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le"
        },
        "product_reference": "subversion-devel-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subversion-devel-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64 as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-devel-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64"
        },
        "product_reference": "subversion-devel-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subversion-devel-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-devel-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le"
        },
        "product_reference": "subversion-devel-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subversion-devel-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64 as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-devel-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64"
        },
        "product_reference": "subversion-devel-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subversion-gnome-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-gnome-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le"
        },
        "product_reference": "subversion-gnome-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subversion-gnome-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64 as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-gnome-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64"
        },
        "product_reference": "subversion-gnome-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subversion-gnome-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-gnome-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le"
        },
        "product_reference": "subversion-gnome-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subversion-gnome-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64 as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-gnome-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64"
        },
        "product_reference": "subversion-gnome-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subversion-javahl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.noarch as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-javahl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.noarch"
        },
        "product_reference": "subversion-javahl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.noarch",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subversion-libs-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-libs-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le"
        },
        "product_reference": "subversion-libs-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subversion-libs-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64 as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-libs-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64"
        },
        "product_reference": "subversion-libs-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subversion-libs-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-libs-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le"
        },
        "product_reference": "subversion-libs-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subversion-libs-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64 as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-libs-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64"
        },
        "product_reference": "subversion-libs-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subversion-perl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-perl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le"
        },
        "product_reference": "subversion-perl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subversion-perl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64 as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-perl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64"
        },
        "product_reference": "subversion-perl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subversion-perl-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-perl-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le"
        },
        "product_reference": "subversion-perl-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subversion-perl-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64 as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-perl-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64"
        },
        "product_reference": "subversion-perl-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subversion-tools-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-tools-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le"
        },
        "product_reference": "subversion-tools-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subversion-tools-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64 as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-tools-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64"
        },
        "product_reference": "subversion-tools-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subversion-tools-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-tools-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le"
        },
        "product_reference": "subversion-tools-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "subversion-tools-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64 as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-tools-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64"
        },
        "product_reference": "subversion-tools-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le"
        },
        "product_reference": "utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.src as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.src"
        },
        "product_reference": "utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.src",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64 as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64"
        },
        "product_reference": "utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-debuginfo-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le"
        },
        "product_reference": "utf8proc-debuginfo-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "utf8proc-debuginfo-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64 as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-debuginfo-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64"
        },
        "product_reference": "utf8proc-debuginfo-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-debugsource-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le"
        },
        "product_reference": "utf8proc-debugsource-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "utf8proc-debugsource-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64 as a component of subversion:1.10:8010020220506111511:fa3af259 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)",
          "product_id": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-debugsource-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64"
        },
        "product_reference": "utf8proc-debugsource-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Thomas Wei\u00c3\u0178schuh"
          ],
          "organization": "cis-solutions.eu",
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2022-24070",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-04-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2074772"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in Subversion in the mod_dav_svn Apache HTTP server (HTTPd) module. While looking up path-based authorization (authz) rules, multiple calls to the post_config hook can invalidate cached pointers to object-pools, which Subversion subsequently uses. This issue crashes the single HTTPd worker thread or the entire HTTPd server process, depending on the configuration of the Apache HTTPd server.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "subversion: Subversion\u0027s mod_dav_svn is vulnerable to memory corruption",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The vulnerable code was introduced in Subversion 1.10 as part of a new implementation of path-based authorization (authz). Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they ship an older version of Subversion.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259",
          "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le",
          "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.src",
          "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64",
          "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-debuginfo-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le",
          "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-debuginfo-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64",
          "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-debugsource-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le",
          "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-debugsource-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64",
          "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:mod_dav_svn-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
          "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:mod_dav_svn-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
          "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
          "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
          "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
          "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.src",
          "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
          "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
          "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
          "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-debugsource-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
          "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-debugsource-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
          "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-devel-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
          "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-devel-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
          "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-devel-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
          "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-devel-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
          "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-gnome-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
          "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-gnome-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
          "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-gnome-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
          "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-gnome-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
          "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-javahl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.noarch",
          "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-libs-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
          "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-libs-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
          "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-libs-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
          "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-libs-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
          "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-perl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
          "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-perl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
          "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-perl-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
          "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-perl-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
          "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-tools-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
          "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-tools-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
          "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-tools-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
          "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-tools-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
          "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le",
          "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.src",
          "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64",
          "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-debuginfo-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le",
          "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-debuginfo-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64",
          "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-debugsource-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le",
          "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-debugsource-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-24070"
        },
        {
          "category": "external",
          "summary": "RHBZ#2074772",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074772"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24070",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-24070"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24070",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24070"
        },
        {
          "category": "external",
          "summary": "https://subversion.apache.org/security/CVE-2022-24070-advisory.txt",
          "url": "https://subversion.apache.org/security/CVE-2022-24070-advisory.txt"
        }
      ],
      "release_date": "2021-11-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, for the update to take effect, you must restart the httpd daemon, if you are using mod_dav_svn, and the svnserve daemon, if you are serving Subversion repositories via the svn:// protocol.",
          "product_ids": [
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.src",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-debuginfo-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-debuginfo-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-debugsource-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-debugsource-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:mod_dav_svn-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:mod_dav_svn-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.src",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-debugsource-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-debugsource-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-devel-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-devel-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-devel-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-devel-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-gnome-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-gnome-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-gnome-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-gnome-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-javahl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.noarch",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-libs-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-libs-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-libs-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-libs-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-perl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-perl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-perl-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-perl-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-tools-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-tools-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-tools-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-tools-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.src",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-debuginfo-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-debuginfo-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-debugsource-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-debugsource-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:2237"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.src",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-debuginfo-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-debuginfo-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-debugsource-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-debugsource-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:mod_dav_svn-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:mod_dav_svn-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.src",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-debugsource-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-debugsource-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-devel-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-devel-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-devel-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-devel-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-gnome-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-gnome-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-gnome-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-gnome-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-javahl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.noarch",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-libs-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-libs-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-libs-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-libs-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-perl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-perl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-perl-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-perl-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-tools-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-tools-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-tools-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-tools-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.src",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-debuginfo-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-debuginfo-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-debugsource-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-debugsource-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.src",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-debuginfo-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-debuginfo-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-debugsource-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:libserf-debugsource-0:1.3.9-9.module+el8.1.0+9889+0a9c19c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:mod_dav_svn-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:mod_dav_svn-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:mod_dav_svn-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.src",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-debugsource-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-debugsource-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-devel-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-devel-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-devel-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-devel-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-gnome-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-gnome-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-gnome-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-gnome-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-javahl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.noarch",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-libs-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-libs-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-libs-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-libs-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-perl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-perl-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-perl-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-perl-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-tools-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-tools-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-tools-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:subversion-tools-debuginfo-0:1.10.2-3.module+el8.1.0+15169+c14f14c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.src",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-debuginfo-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-debuginfo-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-debugsource-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.ppc64le",
            "AppStream-8.1.0.Z.E4S:subversion:1.10:8010020220506111511:fa3af259:utf8proc-debugsource-0:2.1.1-5.module+el8.1.0+9889+0a9c19c4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "subversion: Subversion\u0027s mod_dav_svn is vulnerable to memory corruption"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...