rhsa-2023_3593
Vulnerability from csaf_redhat
Published
2023-06-14 10:02
Modified
2024-11-22 23:28
Summary
Red Hat Security Advisory: .NET 7.0 security, bug fix, and enhancement update
Notes
Topic
An update for .NET 7.0 is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.107 and .NET Runtime 7.0.7.
The following packages have been upgraded to a later upstream version: dotnet7.0 (7.0.107). (BZ#2211876)
Security Fix(es):
* dotnet: .NET Kestrel: Denial of Service processing X509 Certificates (CVE-2023-29331)
* dotnet: vulnerability exists in NuGet where a potential race condition can lead to a symlink attack (CVE-2023-29337)
* dotnet: Elevation of privilege - TarFile.ExtractToDirectory ignores extraction directory argument (CVE-2023-32032)
* dotnet: Remote Code Execution - Source generators issue can lead to a crash due to unmanaged heap corruption (CVE-2023-33128)
* dotnet: Bypass restrictions when deserializing a DataSet or DataTable from XML (CVE-2023-24936)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for .NET 7.0 is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: ".NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.\n\nNew versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.107 and .NET Runtime 7.0.7.\n\nThe following packages have been upgraded to a later upstream version: dotnet7.0 (7.0.107). (BZ#2211876)\n\nSecurity Fix(es):\n\n* dotnet: .NET Kestrel: Denial of Service processing X509 Certificates (CVE-2023-29331)\n\n* dotnet: vulnerability exists in NuGet where a potential race condition can lead to a symlink attack (CVE-2023-29337)\n\n* dotnet: Elevation of privilege - TarFile.ExtractToDirectory ignores extraction directory argument (CVE-2023-32032)\n\n* dotnet: Remote Code Execution - Source generators issue can lead to a crash due to unmanaged heap corruption (CVE-2023-33128)\n\n* dotnet: Bypass restrictions when deserializing a DataSet or DataTable from XML (CVE-2023-24936)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2023:3593", url: "https://access.redhat.com/errata/RHSA-2023:3593", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "2192438", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2192438", }, { category: "external", summary: "2212615", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2212615", }, { category: "external", summary: "2212617", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2212617", }, { category: "external", summary: "2212618", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2212618", }, { category: "external", summary: "2213703", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2213703", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_3593.json", }, ], title: "Red Hat Security Advisory: .NET 7.0 security, bug fix, and enhancement update", tracking: { current_release_date: "2024-11-22T23:28:43+00:00", generator: { date: "2024-11-22T23:28:43+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2023:3593", initial_release_date: "2023-06-14T10:02:32+00:00", revision_history: [ { date: "2023-06-14T10:02:32+00:00", number: "1", summary: "Initial version", }, { date: "2023-06-14T10:02:32+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T23:28:43+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream (v. 8)", product: { name: "Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::appstream", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux CRB (v. 8)", product: { name: "Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::crb", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.aarch64", product: { name: "dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.aarch64", product_id: "dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet-sdk-7.0-source-built-artifacts@7.0.107-1.el8_8?arch=aarch64", }, }, }, { category: "product_version", name: "dotnet7.0-debugsource-0:7.0.107-1.el8_8.aarch64", product: { name: "dotnet7.0-debugsource-0:7.0.107-1.el8_8.aarch64", product_id: "dotnet7.0-debugsource-0:7.0.107-1.el8_8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet7.0-debugsource@7.0.107-1.el8_8?arch=aarch64", }, }, }, { category: "product_version", name: "dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", product: { name: "dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", product_id: "dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet-apphost-pack-7.0-debuginfo@7.0.7-1.el8_8?arch=aarch64", }, }, }, { category: "product_version", name: "dotnet-host-debuginfo-0:7.0.7-1.el8_8.aarch64", product: { name: "dotnet-host-debuginfo-0:7.0.7-1.el8_8.aarch64", product_id: "dotnet-host-debuginfo-0:7.0.7-1.el8_8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet-host-debuginfo@7.0.7-1.el8_8?arch=aarch64", }, }, }, { category: "product_version", name: "dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", product: { name: "dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", product_id: "dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet-hostfxr-7.0-debuginfo@7.0.7-1.el8_8?arch=aarch64", }, }, }, { category: "product_version", name: "dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", product: { name: "dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", product_id: "dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet-runtime-7.0-debuginfo@7.0.7-1.el8_8?arch=aarch64", }, }, }, { category: "product_version", name: "dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", product: { name: "dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", product_id: "dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet-sdk-7.0-debuginfo@7.0.107-1.el8_8?arch=aarch64", }, }, }, { category: "product_version", name: "dotnet7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", product: { name: "dotnet7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", product_id: "dotnet7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet7.0-debuginfo@7.0.107-1.el8_8?arch=aarch64", }, }, }, { category: "product_version", name: "aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.aarch64", product: { name: "aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.aarch64", product_id: "aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/aspnetcore-runtime-7.0@7.0.7-1.el8_8?arch=aarch64", }, }, }, { category: "product_version", name: "aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", product: { name: "aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", product_id: "aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/aspnetcore-targeting-pack-7.0@7.0.7-1.el8_8?arch=aarch64", }, }, }, { category: "product_version", name: "dotnet-0:7.0.107-1.el8_8.aarch64", product: { name: "dotnet-0:7.0.107-1.el8_8.aarch64", product_id: "dotnet-0:7.0.107-1.el8_8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet@7.0.107-1.el8_8?arch=aarch64", }, }, }, { category: "product_version", name: "dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.aarch64", product: { name: "dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.aarch64", product_id: "dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet-apphost-pack-7.0@7.0.7-1.el8_8?arch=aarch64", }, }, }, { category: "product_version", name: "dotnet-host-0:7.0.7-1.el8_8.aarch64", product: { name: "dotnet-host-0:7.0.7-1.el8_8.aarch64", product_id: "dotnet-host-0:7.0.7-1.el8_8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet-host@7.0.7-1.el8_8?arch=aarch64", }, }, }, { category: "product_version", name: "dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.aarch64", product: { name: "dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.aarch64", product_id: "dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet-hostfxr-7.0@7.0.7-1.el8_8?arch=aarch64", }, }, }, { category: "product_version", name: "dotnet-runtime-7.0-0:7.0.7-1.el8_8.aarch64", product: { name: "dotnet-runtime-7.0-0:7.0.7-1.el8_8.aarch64", product_id: "dotnet-runtime-7.0-0:7.0.7-1.el8_8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet-runtime-7.0@7.0.7-1.el8_8?arch=aarch64", }, }, }, { category: "product_version", name: "dotnet-sdk-7.0-0:7.0.107-1.el8_8.aarch64", product: { name: "dotnet-sdk-7.0-0:7.0.107-1.el8_8.aarch64", product_id: "dotnet-sdk-7.0-0:7.0.107-1.el8_8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet-sdk-7.0@7.0.107-1.el8_8?arch=aarch64", }, }, }, { category: "product_version", name: "dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", product: { name: "dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", product_id: "dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet-targeting-pack-7.0@7.0.7-1.el8_8?arch=aarch64", }, }, }, { category: "product_version", name: "dotnet-templates-7.0-0:7.0.107-1.el8_8.aarch64", product: { name: "dotnet-templates-7.0-0:7.0.107-1.el8_8.aarch64", product_id: "dotnet-templates-7.0-0:7.0.107-1.el8_8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet-templates-7.0@7.0.107-1.el8_8?arch=aarch64", }, }, }, { category: "product_version", name: "netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.aarch64", product: { name: "netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.aarch64", product_id: "netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/netstandard-targeting-pack-2.1@7.0.107-1.el8_8?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.ppc64le", product: { name: "dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.ppc64le", product_id: "dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet-sdk-7.0-source-built-artifacts@7.0.107-1.el8_8?arch=ppc64le", }, }, }, { category: "product_version", name: "dotnet7.0-debugsource-0:7.0.107-1.el8_8.ppc64le", product: { name: "dotnet7.0-debugsource-0:7.0.107-1.el8_8.ppc64le", product_id: "dotnet7.0-debugsource-0:7.0.107-1.el8_8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet7.0-debugsource@7.0.107-1.el8_8?arch=ppc64le", }, }, }, { category: "product_version", name: "dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", product: { name: "dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", product_id: "dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet-apphost-pack-7.0-debuginfo@7.0.7-1.el8_8?arch=ppc64le", }, }, }, { category: "product_version", name: "dotnet-host-debuginfo-0:7.0.7-1.el8_8.ppc64le", product: { name: "dotnet-host-debuginfo-0:7.0.7-1.el8_8.ppc64le", product_id: "dotnet-host-debuginfo-0:7.0.7-1.el8_8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet-host-debuginfo@7.0.7-1.el8_8?arch=ppc64le", }, }, }, { category: "product_version", name: "dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", product: { name: "dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", product_id: "dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet-hostfxr-7.0-debuginfo@7.0.7-1.el8_8?arch=ppc64le", }, }, }, { category: "product_version", name: "dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", product: { name: "dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", product_id: "dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet-runtime-7.0-debuginfo@7.0.7-1.el8_8?arch=ppc64le", }, }, }, { category: "product_version", name: "dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", product: { name: "dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", product_id: "dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet-sdk-7.0-debuginfo@7.0.107-1.el8_8?arch=ppc64le", }, }, }, { category: "product_version", name: "dotnet7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", product: { name: "dotnet7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", product_id: "dotnet7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet7.0-debuginfo@7.0.107-1.el8_8?arch=ppc64le", }, }, }, { category: "product_version", name: "aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", product: { name: "aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", product_id: "aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/aspnetcore-runtime-7.0@7.0.7-1.el8_8?arch=ppc64le", }, }, }, { category: "product_version", name: "aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", product: { name: "aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", product_id: "aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/aspnetcore-targeting-pack-7.0@7.0.7-1.el8_8?arch=ppc64le", }, }, }, { category: "product_version", name: "dotnet-0:7.0.107-1.el8_8.ppc64le", product: { name: "dotnet-0:7.0.107-1.el8_8.ppc64le", product_id: "dotnet-0:7.0.107-1.el8_8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet@7.0.107-1.el8_8?arch=ppc64le", }, }, }, { category: "product_version", name: "dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.ppc64le", product: { name: "dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.ppc64le", product_id: "dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet-apphost-pack-7.0@7.0.7-1.el8_8?arch=ppc64le", }, }, }, { category: "product_version", name: "dotnet-host-0:7.0.7-1.el8_8.ppc64le", product: { name: "dotnet-host-0:7.0.7-1.el8_8.ppc64le", product_id: "dotnet-host-0:7.0.7-1.el8_8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet-host@7.0.7-1.el8_8?arch=ppc64le", }, }, }, { category: "product_version", name: "dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.ppc64le", product: { name: "dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.ppc64le", product_id: "dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet-hostfxr-7.0@7.0.7-1.el8_8?arch=ppc64le", }, }, }, { category: "product_version", name: "dotnet-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", product: { name: "dotnet-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", product_id: "dotnet-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet-runtime-7.0@7.0.7-1.el8_8?arch=ppc64le", }, }, }, { category: "product_version", name: "dotnet-sdk-7.0-0:7.0.107-1.el8_8.ppc64le", product: { name: "dotnet-sdk-7.0-0:7.0.107-1.el8_8.ppc64le", product_id: "dotnet-sdk-7.0-0:7.0.107-1.el8_8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet-sdk-7.0@7.0.107-1.el8_8?arch=ppc64le", }, }, }, { category: "product_version", name: "dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", product: { name: "dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", product_id: "dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet-targeting-pack-7.0@7.0.7-1.el8_8?arch=ppc64le", }, }, }, { category: "product_version", name: "dotnet-templates-7.0-0:7.0.107-1.el8_8.ppc64le", product: { name: "dotnet-templates-7.0-0:7.0.107-1.el8_8.ppc64le", product_id: "dotnet-templates-7.0-0:7.0.107-1.el8_8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet-templates-7.0@7.0.107-1.el8_8?arch=ppc64le", }, }, }, { category: "product_version", name: "netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.ppc64le", product: { name: "netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.ppc64le", product_id: "netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/netstandard-targeting-pack-2.1@7.0.107-1.el8_8?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.x86_64", product: { name: "dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.x86_64", product_id: "dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet-sdk-7.0-source-built-artifacts@7.0.107-1.el8_8?arch=x86_64", }, }, }, { category: "product_version", name: "dotnet7.0-debugsource-0:7.0.107-1.el8_8.x86_64", product: { name: "dotnet7.0-debugsource-0:7.0.107-1.el8_8.x86_64", product_id: "dotnet7.0-debugsource-0:7.0.107-1.el8_8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet7.0-debugsource@7.0.107-1.el8_8?arch=x86_64", }, }, }, { category: "product_version", name: "dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", product: { name: "dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", product_id: "dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet-apphost-pack-7.0-debuginfo@7.0.7-1.el8_8?arch=x86_64", }, }, }, { category: "product_version", name: "dotnet-host-debuginfo-0:7.0.7-1.el8_8.x86_64", product: { name: "dotnet-host-debuginfo-0:7.0.7-1.el8_8.x86_64", product_id: "dotnet-host-debuginfo-0:7.0.7-1.el8_8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet-host-debuginfo@7.0.7-1.el8_8?arch=x86_64", }, }, }, { category: "product_version", name: "dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", product: { name: "dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", product_id: "dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet-hostfxr-7.0-debuginfo@7.0.7-1.el8_8?arch=x86_64", }, }, }, { category: "product_version", name: "dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", product: { name: "dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", product_id: "dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet-runtime-7.0-debuginfo@7.0.7-1.el8_8?arch=x86_64", }, }, }, { category: "product_version", name: "dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", product: { name: "dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", product_id: "dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet-sdk-7.0-debuginfo@7.0.107-1.el8_8?arch=x86_64", }, }, }, { category: "product_version", name: "dotnet7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", product: { name: "dotnet7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", product_id: "dotnet7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet7.0-debuginfo@7.0.107-1.el8_8?arch=x86_64", }, }, }, { category: "product_version", name: "aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.x86_64", product: { name: "aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.x86_64", product_id: "aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/aspnetcore-runtime-7.0@7.0.7-1.el8_8?arch=x86_64", }, }, }, { category: "product_version", name: "aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", product: { name: "aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", product_id: "aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/aspnetcore-targeting-pack-7.0@7.0.7-1.el8_8?arch=x86_64", }, }, }, { category: "product_version", name: "dotnet-0:7.0.107-1.el8_8.x86_64", product: { name: "dotnet-0:7.0.107-1.el8_8.x86_64", product_id: "dotnet-0:7.0.107-1.el8_8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet@7.0.107-1.el8_8?arch=x86_64", }, }, }, { category: "product_version", name: "dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.x86_64", product: { name: "dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.x86_64", product_id: "dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet-apphost-pack-7.0@7.0.7-1.el8_8?arch=x86_64", }, }, }, { category: "product_version", name: "dotnet-host-0:7.0.7-1.el8_8.x86_64", product: { name: "dotnet-host-0:7.0.7-1.el8_8.x86_64", product_id: "dotnet-host-0:7.0.7-1.el8_8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet-host@7.0.7-1.el8_8?arch=x86_64", }, }, }, { category: "product_version", name: "dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.x86_64", product: { name: "dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.x86_64", product_id: "dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet-hostfxr-7.0@7.0.7-1.el8_8?arch=x86_64", }, }, }, { category: "product_version", name: "dotnet-runtime-7.0-0:7.0.7-1.el8_8.x86_64", product: { name: "dotnet-runtime-7.0-0:7.0.7-1.el8_8.x86_64", product_id: "dotnet-runtime-7.0-0:7.0.7-1.el8_8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet-runtime-7.0@7.0.7-1.el8_8?arch=x86_64", }, }, }, { category: "product_version", name: "dotnet-sdk-7.0-0:7.0.107-1.el8_8.x86_64", product: { name: "dotnet-sdk-7.0-0:7.0.107-1.el8_8.x86_64", product_id: "dotnet-sdk-7.0-0:7.0.107-1.el8_8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet-sdk-7.0@7.0.107-1.el8_8?arch=x86_64", }, }, }, { category: "product_version", name: "dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", product: { name: "dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", product_id: "dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet-targeting-pack-7.0@7.0.7-1.el8_8?arch=x86_64", }, }, }, { category: "product_version", name: "dotnet-templates-7.0-0:7.0.107-1.el8_8.x86_64", product: { name: "dotnet-templates-7.0-0:7.0.107-1.el8_8.x86_64", product_id: "dotnet-templates-7.0-0:7.0.107-1.el8_8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet-templates-7.0@7.0.107-1.el8_8?arch=x86_64", }, }, }, { category: "product_version", name: "netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.x86_64", product: { name: "netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.x86_64", product_id: "netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/netstandard-targeting-pack-2.1@7.0.107-1.el8_8?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.s390x", product: { name: "dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.s390x", product_id: "dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet-sdk-7.0-source-built-artifacts@7.0.107-1.el8_8?arch=s390x", }, }, }, { category: "product_version", name: "dotnet7.0-debugsource-0:7.0.107-1.el8_8.s390x", product: { name: "dotnet7.0-debugsource-0:7.0.107-1.el8_8.s390x", product_id: "dotnet7.0-debugsource-0:7.0.107-1.el8_8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet7.0-debugsource@7.0.107-1.el8_8?arch=s390x", }, }, }, { category: "product_version", name: "dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", product: { name: "dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", product_id: "dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet-apphost-pack-7.0-debuginfo@7.0.7-1.el8_8?arch=s390x", }, }, }, { category: "product_version", name: "dotnet-host-debuginfo-0:7.0.7-1.el8_8.s390x", product: { name: "dotnet-host-debuginfo-0:7.0.7-1.el8_8.s390x", product_id: "dotnet-host-debuginfo-0:7.0.7-1.el8_8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet-host-debuginfo@7.0.7-1.el8_8?arch=s390x", }, }, }, { category: "product_version", name: "dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", product: { name: "dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", product_id: "dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet-hostfxr-7.0-debuginfo@7.0.7-1.el8_8?arch=s390x", }, }, }, { category: "product_version", name: "dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", product: { name: "dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", product_id: "dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet-runtime-7.0-debuginfo@7.0.7-1.el8_8?arch=s390x", }, }, }, { category: "product_version", name: "dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.s390x", product: { name: "dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.s390x", product_id: "dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet-sdk-7.0-debuginfo@7.0.107-1.el8_8?arch=s390x", }, }, }, { category: "product_version", name: "dotnet7.0-debuginfo-0:7.0.107-1.el8_8.s390x", product: { name: "dotnet7.0-debuginfo-0:7.0.107-1.el8_8.s390x", product_id: "dotnet7.0-debuginfo-0:7.0.107-1.el8_8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet7.0-debuginfo@7.0.107-1.el8_8?arch=s390x", }, }, }, { category: "product_version", name: "aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.s390x", product: { name: "aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.s390x", product_id: "aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/aspnetcore-runtime-7.0@7.0.7-1.el8_8?arch=s390x", }, }, }, { category: "product_version", name: "aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", product: { name: "aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", product_id: "aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/aspnetcore-targeting-pack-7.0@7.0.7-1.el8_8?arch=s390x", }, }, }, { category: "product_version", name: "dotnet-0:7.0.107-1.el8_8.s390x", product: { name: "dotnet-0:7.0.107-1.el8_8.s390x", product_id: "dotnet-0:7.0.107-1.el8_8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet@7.0.107-1.el8_8?arch=s390x", }, }, }, { category: "product_version", name: "dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.s390x", product: { name: "dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.s390x", product_id: "dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet-apphost-pack-7.0@7.0.7-1.el8_8?arch=s390x", }, }, }, { category: "product_version", name: "dotnet-host-0:7.0.7-1.el8_8.s390x", product: { name: "dotnet-host-0:7.0.7-1.el8_8.s390x", product_id: "dotnet-host-0:7.0.7-1.el8_8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet-host@7.0.7-1.el8_8?arch=s390x", }, }, }, { category: "product_version", name: "dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.s390x", product: { name: "dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.s390x", product_id: "dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet-hostfxr-7.0@7.0.7-1.el8_8?arch=s390x", }, }, }, { category: "product_version", name: "dotnet-runtime-7.0-0:7.0.7-1.el8_8.s390x", product: { name: "dotnet-runtime-7.0-0:7.0.7-1.el8_8.s390x", product_id: "dotnet-runtime-7.0-0:7.0.7-1.el8_8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet-runtime-7.0@7.0.7-1.el8_8?arch=s390x", }, }, }, { category: "product_version", name: "dotnet-sdk-7.0-0:7.0.107-1.el8_8.s390x", product: { name: "dotnet-sdk-7.0-0:7.0.107-1.el8_8.s390x", product_id: "dotnet-sdk-7.0-0:7.0.107-1.el8_8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet-sdk-7.0@7.0.107-1.el8_8?arch=s390x", }, }, }, { category: "product_version", name: "dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", product: { name: "dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", product_id: "dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet-targeting-pack-7.0@7.0.7-1.el8_8?arch=s390x", }, }, }, { category: "product_version", name: "dotnet-templates-7.0-0:7.0.107-1.el8_8.s390x", product: { name: "dotnet-templates-7.0-0:7.0.107-1.el8_8.s390x", product_id: "dotnet-templates-7.0-0:7.0.107-1.el8_8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet-templates-7.0@7.0.107-1.el8_8?arch=s390x", }, }, }, { category: "product_version", name: "netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.s390x", product: { name: "netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.s390x", product_id: "netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/netstandard-targeting-pack-2.1@7.0.107-1.el8_8?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "dotnet7.0-0:7.0.107-1.el8_8.src", product: { name: "dotnet7.0-0:7.0.107-1.el8_8.src", product_id: "dotnet7.0-0:7.0.107-1.el8_8.src", product_identification_helper: { purl: "pkg:rpm/redhat/dotnet7.0@7.0.107-1.el8_8?arch=src", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.aarch64", }, product_reference: "aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", }, product_reference: "aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.s390x", }, product_reference: "aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.x86_64", }, product_reference: "aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", }, product_reference: "aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", }, product_reference: "aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", }, product_reference: "aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", }, product_reference: "aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-0:7.0.107-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.aarch64", }, product_reference: "dotnet-0:7.0.107-1.el8_8.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-0:7.0.107-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.ppc64le", }, product_reference: "dotnet-0:7.0.107-1.el8_8.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-0:7.0.107-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.s390x", }, product_reference: "dotnet-0:7.0.107-1.el8_8.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-0:7.0.107-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.x86_64", }, product_reference: "dotnet-0:7.0.107-1.el8_8.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.aarch64", }, product_reference: "dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.ppc64le", }, product_reference: "dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.s390x", }, product_reference: "dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.x86_64", }, product_reference: "dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", }, product_reference: "dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", }, product_reference: "dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", }, product_reference: "dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", }, product_reference: "dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-host-0:7.0.7-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.aarch64", }, product_reference: "dotnet-host-0:7.0.7-1.el8_8.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-host-0:7.0.7-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.ppc64le", }, product_reference: "dotnet-host-0:7.0.7-1.el8_8.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-host-0:7.0.7-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.s390x", }, product_reference: "dotnet-host-0:7.0.7-1.el8_8.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-host-0:7.0.7-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.x86_64", }, product_reference: "dotnet-host-0:7.0.7-1.el8_8.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-host-debuginfo-0:7.0.7-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.aarch64", }, product_reference: "dotnet-host-debuginfo-0:7.0.7-1.el8_8.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-host-debuginfo-0:7.0.7-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.ppc64le", }, product_reference: "dotnet-host-debuginfo-0:7.0.7-1.el8_8.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-host-debuginfo-0:7.0.7-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.s390x", }, product_reference: "dotnet-host-debuginfo-0:7.0.7-1.el8_8.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-host-debuginfo-0:7.0.7-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.x86_64", }, product_reference: "dotnet-host-debuginfo-0:7.0.7-1.el8_8.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.aarch64", }, product_reference: "dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.ppc64le", }, product_reference: "dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.s390x", }, product_reference: "dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.x86_64", }, product_reference: "dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", }, product_reference: "dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", }, product_reference: "dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", }, product_reference: "dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", }, product_reference: "dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-runtime-7.0-0:7.0.7-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.aarch64", }, product_reference: "dotnet-runtime-7.0-0:7.0.7-1.el8_8.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-runtime-7.0-0:7.0.7-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", }, product_reference: "dotnet-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-runtime-7.0-0:7.0.7-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.s390x", }, product_reference: "dotnet-runtime-7.0-0:7.0.7-1.el8_8.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-runtime-7.0-0:7.0.7-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.x86_64", }, product_reference: "dotnet-runtime-7.0-0:7.0.7-1.el8_8.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", }, product_reference: "dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", }, product_reference: "dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", }, product_reference: "dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", }, product_reference: "dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-sdk-7.0-0:7.0.107-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.aarch64", }, product_reference: "dotnet-sdk-7.0-0:7.0.107-1.el8_8.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-sdk-7.0-0:7.0.107-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.ppc64le", }, product_reference: "dotnet-sdk-7.0-0:7.0.107-1.el8_8.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-sdk-7.0-0:7.0.107-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.s390x", }, product_reference: "dotnet-sdk-7.0-0:7.0.107-1.el8_8.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-sdk-7.0-0:7.0.107-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.x86_64", }, product_reference: "dotnet-sdk-7.0-0:7.0.107-1.el8_8.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", }, product_reference: "dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", }, product_reference: "dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.s390x", }, product_reference: "dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", }, product_reference: "dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.aarch64", }, product_reference: "dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.ppc64le", }, product_reference: "dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.s390x", }, product_reference: "dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.x86_64", }, product_reference: "dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", }, product_reference: "dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", }, product_reference: "dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", }, product_reference: "dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", }, product_reference: "dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-templates-7.0-0:7.0.107-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.aarch64", }, product_reference: "dotnet-templates-7.0-0:7.0.107-1.el8_8.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-templates-7.0-0:7.0.107-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.ppc64le", }, product_reference: "dotnet-templates-7.0-0:7.0.107-1.el8_8.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-templates-7.0-0:7.0.107-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.s390x", }, product_reference: "dotnet-templates-7.0-0:7.0.107-1.el8_8.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-templates-7.0-0:7.0.107-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.x86_64", }, product_reference: "dotnet-templates-7.0-0:7.0.107-1.el8_8.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet7.0-0:7.0.107-1.el8_8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-0:7.0.107-1.el8_8.src", }, product_reference: "dotnet7.0-0:7.0.107-1.el8_8.src", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet7.0-debuginfo-0:7.0.107-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", }, product_reference: "dotnet7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", }, product_reference: "dotnet7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet7.0-debuginfo-0:7.0.107-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.s390x", }, product_reference: "dotnet7.0-debuginfo-0:7.0.107-1.el8_8.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet7.0-debuginfo-0:7.0.107-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", }, product_reference: "dotnet7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet7.0-debugsource-0:7.0.107-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.aarch64", }, product_reference: "dotnet7.0-debugsource-0:7.0.107-1.el8_8.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet7.0-debugsource-0:7.0.107-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.ppc64le", }, product_reference: "dotnet7.0-debugsource-0:7.0.107-1.el8_8.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet7.0-debugsource-0:7.0.107-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.s390x", }, product_reference: "dotnet7.0-debugsource-0:7.0.107-1.el8_8.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet7.0-debugsource-0:7.0.107-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.x86_64", }, product_reference: "dotnet7.0-debugsource-0:7.0.107-1.el8_8.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.aarch64", }, product_reference: "netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.ppc64le", }, product_reference: "netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.s390x", }, product_reference: "netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.x86_64", }, product_reference: "netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.aarch64", }, product_reference: "aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.aarch64", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", }, product_reference: "aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.s390x", }, product_reference: "aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.s390x", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.x86_64", }, product_reference: "aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.x86_64", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", }, product_reference: "aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", }, product_reference: "aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", }, product_reference: "aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", }, product_reference: "aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-0:7.0.107-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.aarch64", }, product_reference: "dotnet-0:7.0.107-1.el8_8.aarch64", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-0:7.0.107-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.ppc64le", }, product_reference: "dotnet-0:7.0.107-1.el8_8.ppc64le", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-0:7.0.107-1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.s390x", }, product_reference: "dotnet-0:7.0.107-1.el8_8.s390x", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-0:7.0.107-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.x86_64", }, product_reference: "dotnet-0:7.0.107-1.el8_8.x86_64", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.aarch64", }, product_reference: "dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.aarch64", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.ppc64le", }, product_reference: "dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.ppc64le", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.s390x", }, product_reference: "dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.s390x", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.x86_64", }, product_reference: "dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.x86_64", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", }, product_reference: "dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", }, product_reference: "dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", }, product_reference: "dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", }, product_reference: "dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-host-0:7.0.7-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.aarch64", }, product_reference: "dotnet-host-0:7.0.7-1.el8_8.aarch64", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-host-0:7.0.7-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.ppc64le", }, product_reference: "dotnet-host-0:7.0.7-1.el8_8.ppc64le", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-host-0:7.0.7-1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.s390x", }, product_reference: "dotnet-host-0:7.0.7-1.el8_8.s390x", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-host-0:7.0.7-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.x86_64", }, product_reference: "dotnet-host-0:7.0.7-1.el8_8.x86_64", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-host-debuginfo-0:7.0.7-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.aarch64", }, product_reference: "dotnet-host-debuginfo-0:7.0.7-1.el8_8.aarch64", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-host-debuginfo-0:7.0.7-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.ppc64le", }, product_reference: "dotnet-host-debuginfo-0:7.0.7-1.el8_8.ppc64le", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-host-debuginfo-0:7.0.7-1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.s390x", }, product_reference: "dotnet-host-debuginfo-0:7.0.7-1.el8_8.s390x", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-host-debuginfo-0:7.0.7-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.x86_64", }, product_reference: "dotnet-host-debuginfo-0:7.0.7-1.el8_8.x86_64", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.aarch64", }, product_reference: "dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.aarch64", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.ppc64le", }, product_reference: "dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.ppc64le", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.s390x", }, product_reference: "dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.s390x", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.x86_64", }, product_reference: "dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.x86_64", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", }, product_reference: "dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", }, product_reference: "dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", }, product_reference: "dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", }, product_reference: "dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-runtime-7.0-0:7.0.7-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.aarch64", }, product_reference: "dotnet-runtime-7.0-0:7.0.7-1.el8_8.aarch64", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-runtime-7.0-0:7.0.7-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", }, product_reference: "dotnet-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-runtime-7.0-0:7.0.7-1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.s390x", }, product_reference: "dotnet-runtime-7.0-0:7.0.7-1.el8_8.s390x", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-runtime-7.0-0:7.0.7-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.x86_64", }, product_reference: "dotnet-runtime-7.0-0:7.0.7-1.el8_8.x86_64", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", }, product_reference: "dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", }, product_reference: "dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", }, product_reference: "dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", }, product_reference: "dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-sdk-7.0-0:7.0.107-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.aarch64", }, product_reference: "dotnet-sdk-7.0-0:7.0.107-1.el8_8.aarch64", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-sdk-7.0-0:7.0.107-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.ppc64le", }, product_reference: "dotnet-sdk-7.0-0:7.0.107-1.el8_8.ppc64le", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-sdk-7.0-0:7.0.107-1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.s390x", }, product_reference: "dotnet-sdk-7.0-0:7.0.107-1.el8_8.s390x", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-sdk-7.0-0:7.0.107-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.x86_64", }, product_reference: "dotnet-sdk-7.0-0:7.0.107-1.el8_8.x86_64", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", }, product_reference: "dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", }, product_reference: "dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.s390x", }, product_reference: "dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.s390x", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", }, product_reference: "dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.aarch64", }, product_reference: "dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.aarch64", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.ppc64le", }, product_reference: "dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.ppc64le", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.s390x", }, product_reference: "dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.s390x", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.x86_64", }, product_reference: "dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.x86_64", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", }, product_reference: "dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", }, product_reference: "dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", }, product_reference: "dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", }, product_reference: "dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-templates-7.0-0:7.0.107-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.aarch64", }, product_reference: "dotnet-templates-7.0-0:7.0.107-1.el8_8.aarch64", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-templates-7.0-0:7.0.107-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.ppc64le", }, product_reference: "dotnet-templates-7.0-0:7.0.107-1.el8_8.ppc64le", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-templates-7.0-0:7.0.107-1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.s390x", }, product_reference: "dotnet-templates-7.0-0:7.0.107-1.el8_8.s390x", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet-templates-7.0-0:7.0.107-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.x86_64", }, product_reference: "dotnet-templates-7.0-0:7.0.107-1.el8_8.x86_64", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet7.0-0:7.0.107-1.el8_8.src as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-0:7.0.107-1.el8_8.src", }, product_reference: "dotnet7.0-0:7.0.107-1.el8_8.src", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet7.0-debuginfo-0:7.0.107-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", }, product_reference: "dotnet7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", }, product_reference: "dotnet7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet7.0-debuginfo-0:7.0.107-1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.s390x", }, product_reference: "dotnet7.0-debuginfo-0:7.0.107-1.el8_8.s390x", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet7.0-debuginfo-0:7.0.107-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", }, product_reference: "dotnet7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet7.0-debugsource-0:7.0.107-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.aarch64", }, product_reference: "dotnet7.0-debugsource-0:7.0.107-1.el8_8.aarch64", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet7.0-debugsource-0:7.0.107-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.ppc64le", }, product_reference: "dotnet7.0-debugsource-0:7.0.107-1.el8_8.ppc64le", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet7.0-debugsource-0:7.0.107-1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.s390x", }, product_reference: "dotnet7.0-debugsource-0:7.0.107-1.el8_8.s390x", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "dotnet7.0-debugsource-0:7.0.107-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.x86_64", }, product_reference: "dotnet7.0-debugsource-0:7.0.107-1.el8_8.x86_64", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.aarch64", }, product_reference: "netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.aarch64", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.ppc64le", }, product_reference: "netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.ppc64le", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.s390x", }, product_reference: "netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.s390x", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", product_id: "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.x86_64", }, product_reference: "netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.x86_64", relates_to_product_reference: "CRB-8.8.0.Z.MAIN.EUS", }, ], }, vulnerabilities: [ { cve: "CVE-2023-24936", discovery_date: "2023-05-02T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2192438", }, ], notes: [ { category: "description", text: "A flaw was found in dotnet. This issue can allow bypass restrictions when deserializing a DataSet or DataTable from XML.", title: "Vulnerability description", }, { category: "summary", text: "dotnet: Bypass restrictions when deserializing a DataSet or DataTable from XML", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-0:7.0.107-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-0:7.0.107-1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2023-24936", }, { category: "external", summary: "RHBZ#2192438", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2192438", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2023-24936", url: "https://www.cve.org/CVERecord?id=CVE-2023-24936", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2023-24936", url: "https://nvd.nist.gov/vuln/detail/CVE-2023-24936", }, { category: "external", summary: "https://github.com/dotnet/core/blob/c73158b8ef08db362585f9ed16b97c1d1372c666/release-notes/6.0/6.0.18/6.0.18.md", url: "https://github.com/dotnet/core/blob/c73158b8ef08db362585f9ed16b97c1d1372c666/release-notes/6.0/6.0.18/6.0.18.md", }, { category: "external", summary: "https://github.com/dotnet/core/blob/c73158b8ef08db362585f9ed16b97c1d1372c666/release-notes/7.0/7.0.7/7.0.7.md", url: "https://github.com/dotnet/core/blob/c73158b8ef08db362585f9ed16b97c1d1372c666/release-notes/7.0/7.0.7/7.0.7.md", }, ], release_date: "2023-06-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2023-06-14T10:02:32+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-0:7.0.107-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-0:7.0.107-1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2023:3593", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.4, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-0:7.0.107-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-0:7.0.107-1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "dotnet: Bypass restrictions when deserializing a DataSet or DataTable from XML", }, { cve: "CVE-2023-29331", discovery_date: "2023-06-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2212617", }, ], notes: [ { category: "description", text: "A vulnerability was found in dotnet. This issue can lead to a denial of service while processing X509 Certificates.", title: "Vulnerability description", }, { category: "summary", text: "dotnet: .NET Kestrel: Denial of Service processing X509 Certificates", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-0:7.0.107-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-0:7.0.107-1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2023-29331", }, { category: "external", summary: "RHBZ#2212617", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2212617", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2023-29331", url: "https://www.cve.org/CVERecord?id=CVE-2023-29331", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2023-29331", url: "https://nvd.nist.gov/vuln/detail/CVE-2023-29331", }, { category: "external", summary: "https://github.com/dotnet/core/blob/c73158b8ef08db362585f9ed16b97c1d1372c666/release-notes/6.0/6.0.18/6.0.18.md", url: "https://github.com/dotnet/core/blob/c73158b8ef08db362585f9ed16b97c1d1372c666/release-notes/6.0/6.0.18/6.0.18.md", }, { category: "external", summary: "https://github.com/dotnet/core/blob/c73158b8ef08db362585f9ed16b97c1d1372c666/release-notes/7.0/7.0.7/7.0.7.md", url: "https://github.com/dotnet/core/blob/c73158b8ef08db362585f9ed16b97c1d1372c666/release-notes/7.0/7.0.7/7.0.7.md", }, ], release_date: "2023-06-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2023-06-14T10:02:32+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-0:7.0.107-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-0:7.0.107-1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2023:3593", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-0:7.0.107-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-0:7.0.107-1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "dotnet: .NET Kestrel: Denial of Service processing X509 Certificates", }, { cve: "CVE-2023-29337", discovery_date: "2023-06-09T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2213703", }, ], notes: [ { category: "description", text: "A vulnerability was found in dotnet. This issue exists in NuGet where a potential race condition can lead to a symlink attack.", title: "Vulnerability description", }, { category: "summary", text: "dotnet: vulnerability exists in NuGet where a potential race condition can lead to a symlink attack", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-0:7.0.107-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-0:7.0.107-1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2023-29337", }, { category: "external", summary: "RHBZ#2213703", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2213703", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2023-29337", url: "https://www.cve.org/CVERecord?id=CVE-2023-29337", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2023-29337", url: "https://nvd.nist.gov/vuln/detail/CVE-2023-29337", }, { category: "external", summary: "https://github.com/dotnet/core/blob/c73158b8ef08db362585f9ed16b97c1d1372c666/release-notes/6.0/6.0.18/6.0.18.md", url: "https://github.com/dotnet/core/blob/c73158b8ef08db362585f9ed16b97c1d1372c666/release-notes/6.0/6.0.18/6.0.18.md", }, { category: "external", summary: "https://github.com/dotnet/core/blob/c73158b8ef08db362585f9ed16b97c1d1372c666/release-notes/7.0/7.0.7/7.0.7.md", url: "https://github.com/dotnet/core/blob/c73158b8ef08db362585f9ed16b97c1d1372c666/release-notes/7.0/7.0.7/7.0.7.md", }, ], release_date: "2023-06-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2023-06-14T10:02:32+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-0:7.0.107-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-0:7.0.107-1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2023:3593", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.1, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-0:7.0.107-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-0:7.0.107-1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "dotnet: vulnerability exists in NuGet where a potential race condition can lead to a symlink attack", }, { cve: "CVE-2023-32032", discovery_date: "2023-06-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2212615", }, ], notes: [ { category: "description", text: "A vulnerability was found in dotnet. This issue can cause an elevation of privilege when the TarFile.ExtractToDirectory ignores the extraction directory argument.", title: "Vulnerability description", }, { category: "summary", text: "dotnet: Elevation of privilege - TarFile.ExtractToDirectory ignores extraction directory argument", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-0:7.0.107-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-0:7.0.107-1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2023-32032", }, { category: "external", summary: "RHBZ#2212615", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2212615", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2023-32032", url: "https://www.cve.org/CVERecord?id=CVE-2023-32032", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2023-32032", url: "https://nvd.nist.gov/vuln/detail/CVE-2023-32032", }, { category: "external", summary: "https://github.com/dotnet/core/blob/c73158b8ef08db362585f9ed16b97c1d1372c666/release-notes/6.0/6.0.18/6.0.18.md", url: "https://github.com/dotnet/core/blob/c73158b8ef08db362585f9ed16b97c1d1372c666/release-notes/6.0/6.0.18/6.0.18.md", }, { category: "external", summary: "https://github.com/dotnet/core/blob/c73158b8ef08db362585f9ed16b97c1d1372c666/release-notes/7.0/7.0.7/7.0.7.md", url: "https://github.com/dotnet/core/blob/c73158b8ef08db362585f9ed16b97c1d1372c666/release-notes/7.0/7.0.7/7.0.7.md", }, ], release_date: "2023-06-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2023-06-14T10:02:32+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-0:7.0.107-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-0:7.0.107-1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2023:3593", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-0:7.0.107-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-0:7.0.107-1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "dotnet: Elevation of privilege - TarFile.ExtractToDirectory ignores extraction directory argument", }, { cve: "CVE-2023-33128", discovery_date: "2023-06-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2212618", }, ], notes: [ { category: "description", text: "A vulnerability was found in dotnet. This issue may allow remote code execution via source generators that can lead to a crash due to unmanaged heap corruption.", title: "Vulnerability description", }, { category: "summary", text: "dotnet: Remote Code Execution - Source generators issue can lead to a crash due to unmanaged heap corruption", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-0:7.0.107-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-0:7.0.107-1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2023-33128", }, { category: "external", summary: "RHBZ#2212618", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2212618", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2023-33128", url: "https://www.cve.org/CVERecord?id=CVE-2023-33128", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2023-33128", url: "https://nvd.nist.gov/vuln/detail/CVE-2023-33128", }, { category: "external", summary: "https://github.com/dotnet/core/blob/c73158b8ef08db362585f9ed16b97c1d1372c666/release-notes/6.0/6.0.18/6.0.18.md", url: "https://github.com/dotnet/core/blob/c73158b8ef08db362585f9ed16b97c1d1372c666/release-notes/6.0/6.0.18/6.0.18.md", }, { category: "external", summary: "https://github.com/dotnet/core/blob/c73158b8ef08db362585f9ed16b97c1d1372c666/release-notes/7.0/7.0.7/7.0.7.md", url: "https://github.com/dotnet/core/blob/c73158b8ef08db362585f9ed16b97c1d1372c666/release-notes/7.0/7.0.7/7.0.7.md", }, ], release_date: "2023-06-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2023-06-14T10:02:32+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-0:7.0.107-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-0:7.0.107-1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2023:3593", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.3, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-0:7.0.107-1.el8_8.src", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.s390x", "AppStream-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:aspnetcore-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-apphost-pack-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-hostfxr-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-runtime-7.0-debuginfo-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-sdk-7.0-source-built-artifacts-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-targeting-pack-7.0-0:7.0.7-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet-templates-7.0-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-0:7.0.107-1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debuginfo-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:dotnet7.0-debugsource-0:7.0.107-1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:7.0.107-1.el8_8.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "dotnet: Remote Code Execution - Source generators issue can lead to a crash due to unmanaged heap corruption", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.