rhsa-2024_0319
Vulnerability from csaf_redhat
Published
2024-01-22 13:42
Modified
2024-09-16 12:47
Summary
Red Hat Security Advisory: gnutls security update

Notes

Topic
An update for gnutls is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS. Security Fix(es): * gnutls: timing side-channel in the RSA-PSK authentication (CVE-2023-5981) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for gnutls is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS.\n\nSecurity Fix(es):\n\n* gnutls: timing side-channel in the RSA-PSK authentication (CVE-2023-5981)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:0319",
        "url": "https://access.redhat.com/errata/RHSA-2024:0319"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2248445",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2248445"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_0319.json"
      }
    ],
    "title": "Red Hat Security Advisory: gnutls security update",
    "tracking": {
      "current_release_date": "2024-09-16T12:47:02+00:00",
      "generator": {
        "date": "2024-09-16T12:47:02+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:0319",
      "initial_release_date": "2024-01-22T13:42:52+00:00",
      "revision_history": [
        {
          "date": "2024-01-22T13:42:52+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-01-22T13:42:52+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T12:47:02+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)",
                  "product_id": "AppStream-8.6.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:8.6::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
                  "product_id": "BaseOS-8.6.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:8.6::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "gnutls-0:3.6.16-5.el8_6.2.src",
                "product": {
                  "name": "gnutls-0:3.6.16-5.el8_6.2.src",
                  "product_id": "gnutls-0:3.6.16-5.el8_6.2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnutls@3.6.16-5.el8_6.2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "gnutls-0:3.6.16-5.el8_6.2.aarch64",
                "product": {
                  "name": "gnutls-0:3.6.16-5.el8_6.2.aarch64",
                  "product_id": "gnutls-0:3.6.16-5.el8_6.2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnutls@3.6.16-5.el8_6.2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnutls-debugsource-0:3.6.16-5.el8_6.2.aarch64",
                "product": {
                  "name": "gnutls-debugsource-0:3.6.16-5.el8_6.2.aarch64",
                  "product_id": "gnutls-debugsource-0:3.6.16-5.el8_6.2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnutls-debugsource@3.6.16-5.el8_6.2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.aarch64",
                "product": {
                  "name": "gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.aarch64",
                  "product_id": "gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnutls-c%2B%2B-debuginfo@3.6.16-5.el8_6.2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.aarch64",
                "product": {
                  "name": "gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.aarch64",
                  "product_id": "gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnutls-dane-debuginfo@3.6.16-5.el8_6.2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnutls-debuginfo-0:3.6.16-5.el8_6.2.aarch64",
                "product": {
                  "name": "gnutls-debuginfo-0:3.6.16-5.el8_6.2.aarch64",
                  "product_id": "gnutls-debuginfo-0:3.6.16-5.el8_6.2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnutls-debuginfo@3.6.16-5.el8_6.2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.aarch64",
                "product": {
                  "name": "gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.aarch64",
                  "product_id": "gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnutls-utils-debuginfo@3.6.16-5.el8_6.2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnutls-c++-0:3.6.16-5.el8_6.2.aarch64",
                "product": {
                  "name": "gnutls-c++-0:3.6.16-5.el8_6.2.aarch64",
                  "product_id": "gnutls-c++-0:3.6.16-5.el8_6.2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnutls-c%2B%2B@3.6.16-5.el8_6.2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnutls-dane-0:3.6.16-5.el8_6.2.aarch64",
                "product": {
                  "name": "gnutls-dane-0:3.6.16-5.el8_6.2.aarch64",
                  "product_id": "gnutls-dane-0:3.6.16-5.el8_6.2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnutls-dane@3.6.16-5.el8_6.2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnutls-devel-0:3.6.16-5.el8_6.2.aarch64",
                "product": {
                  "name": "gnutls-devel-0:3.6.16-5.el8_6.2.aarch64",
                  "product_id": "gnutls-devel-0:3.6.16-5.el8_6.2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnutls-devel@3.6.16-5.el8_6.2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnutls-utils-0:3.6.16-5.el8_6.2.aarch64",
                "product": {
                  "name": "gnutls-utils-0:3.6.16-5.el8_6.2.aarch64",
                  "product_id": "gnutls-utils-0:3.6.16-5.el8_6.2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnutls-utils@3.6.16-5.el8_6.2?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "gnutls-0:3.6.16-5.el8_6.2.ppc64le",
                "product": {
                  "name": "gnutls-0:3.6.16-5.el8_6.2.ppc64le",
                  "product_id": "gnutls-0:3.6.16-5.el8_6.2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnutls@3.6.16-5.el8_6.2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnutls-debugsource-0:3.6.16-5.el8_6.2.ppc64le",
                "product": {
                  "name": "gnutls-debugsource-0:3.6.16-5.el8_6.2.ppc64le",
                  "product_id": "gnutls-debugsource-0:3.6.16-5.el8_6.2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnutls-debugsource@3.6.16-5.el8_6.2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.ppc64le",
                "product": {
                  "name": "gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.ppc64le",
                  "product_id": "gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnutls-c%2B%2B-debuginfo@3.6.16-5.el8_6.2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.ppc64le",
                "product": {
                  "name": "gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.ppc64le",
                  "product_id": "gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnutls-dane-debuginfo@3.6.16-5.el8_6.2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnutls-debuginfo-0:3.6.16-5.el8_6.2.ppc64le",
                "product": {
                  "name": "gnutls-debuginfo-0:3.6.16-5.el8_6.2.ppc64le",
                  "product_id": "gnutls-debuginfo-0:3.6.16-5.el8_6.2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnutls-debuginfo@3.6.16-5.el8_6.2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.ppc64le",
                "product": {
                  "name": "gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.ppc64le",
                  "product_id": "gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnutls-utils-debuginfo@3.6.16-5.el8_6.2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnutls-c++-0:3.6.16-5.el8_6.2.ppc64le",
                "product": {
                  "name": "gnutls-c++-0:3.6.16-5.el8_6.2.ppc64le",
                  "product_id": "gnutls-c++-0:3.6.16-5.el8_6.2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnutls-c%2B%2B@3.6.16-5.el8_6.2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnutls-dane-0:3.6.16-5.el8_6.2.ppc64le",
                "product": {
                  "name": "gnutls-dane-0:3.6.16-5.el8_6.2.ppc64le",
                  "product_id": "gnutls-dane-0:3.6.16-5.el8_6.2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnutls-dane@3.6.16-5.el8_6.2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnutls-devel-0:3.6.16-5.el8_6.2.ppc64le",
                "product": {
                  "name": "gnutls-devel-0:3.6.16-5.el8_6.2.ppc64le",
                  "product_id": "gnutls-devel-0:3.6.16-5.el8_6.2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnutls-devel@3.6.16-5.el8_6.2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnutls-utils-0:3.6.16-5.el8_6.2.ppc64le",
                "product": {
                  "name": "gnutls-utils-0:3.6.16-5.el8_6.2.ppc64le",
                  "product_id": "gnutls-utils-0:3.6.16-5.el8_6.2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnutls-utils@3.6.16-5.el8_6.2?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "gnutls-0:3.6.16-5.el8_6.2.i686",
                "product": {
                  "name": "gnutls-0:3.6.16-5.el8_6.2.i686",
                  "product_id": "gnutls-0:3.6.16-5.el8_6.2.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnutls@3.6.16-5.el8_6.2?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnutls-debugsource-0:3.6.16-5.el8_6.2.i686",
                "product": {
                  "name": "gnutls-debugsource-0:3.6.16-5.el8_6.2.i686",
                  "product_id": "gnutls-debugsource-0:3.6.16-5.el8_6.2.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnutls-debugsource@3.6.16-5.el8_6.2?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.i686",
                "product": {
                  "name": "gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.i686",
                  "product_id": "gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnutls-c%2B%2B-debuginfo@3.6.16-5.el8_6.2?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.i686",
                "product": {
                  "name": "gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.i686",
                  "product_id": "gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnutls-dane-debuginfo@3.6.16-5.el8_6.2?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnutls-debuginfo-0:3.6.16-5.el8_6.2.i686",
                "product": {
                  "name": "gnutls-debuginfo-0:3.6.16-5.el8_6.2.i686",
                  "product_id": "gnutls-debuginfo-0:3.6.16-5.el8_6.2.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnutls-debuginfo@3.6.16-5.el8_6.2?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.i686",
                "product": {
                  "name": "gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.i686",
                  "product_id": "gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnutls-utils-debuginfo@3.6.16-5.el8_6.2?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnutls-c++-0:3.6.16-5.el8_6.2.i686",
                "product": {
                  "name": "gnutls-c++-0:3.6.16-5.el8_6.2.i686",
                  "product_id": "gnutls-c++-0:3.6.16-5.el8_6.2.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnutls-c%2B%2B@3.6.16-5.el8_6.2?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnutls-dane-0:3.6.16-5.el8_6.2.i686",
                "product": {
                  "name": "gnutls-dane-0:3.6.16-5.el8_6.2.i686",
                  "product_id": "gnutls-dane-0:3.6.16-5.el8_6.2.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnutls-dane@3.6.16-5.el8_6.2?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnutls-devel-0:3.6.16-5.el8_6.2.i686",
                "product": {
                  "name": "gnutls-devel-0:3.6.16-5.el8_6.2.i686",
                  "product_id": "gnutls-devel-0:3.6.16-5.el8_6.2.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnutls-devel@3.6.16-5.el8_6.2?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "gnutls-0:3.6.16-5.el8_6.2.x86_64",
                "product": {
                  "name": "gnutls-0:3.6.16-5.el8_6.2.x86_64",
                  "product_id": "gnutls-0:3.6.16-5.el8_6.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnutls@3.6.16-5.el8_6.2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnutls-debugsource-0:3.6.16-5.el8_6.2.x86_64",
                "product": {
                  "name": "gnutls-debugsource-0:3.6.16-5.el8_6.2.x86_64",
                  "product_id": "gnutls-debugsource-0:3.6.16-5.el8_6.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnutls-debugsource@3.6.16-5.el8_6.2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.x86_64",
                "product": {
                  "name": "gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.x86_64",
                  "product_id": "gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnutls-c%2B%2B-debuginfo@3.6.16-5.el8_6.2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.x86_64",
                "product": {
                  "name": "gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.x86_64",
                  "product_id": "gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnutls-dane-debuginfo@3.6.16-5.el8_6.2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnutls-debuginfo-0:3.6.16-5.el8_6.2.x86_64",
                "product": {
                  "name": "gnutls-debuginfo-0:3.6.16-5.el8_6.2.x86_64",
                  "product_id": "gnutls-debuginfo-0:3.6.16-5.el8_6.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnutls-debuginfo@3.6.16-5.el8_6.2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.x86_64",
                "product": {
                  "name": "gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.x86_64",
                  "product_id": "gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnutls-utils-debuginfo@3.6.16-5.el8_6.2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnutls-c++-0:3.6.16-5.el8_6.2.x86_64",
                "product": {
                  "name": "gnutls-c++-0:3.6.16-5.el8_6.2.x86_64",
                  "product_id": "gnutls-c++-0:3.6.16-5.el8_6.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnutls-c%2B%2B@3.6.16-5.el8_6.2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnutls-dane-0:3.6.16-5.el8_6.2.x86_64",
                "product": {
                  "name": "gnutls-dane-0:3.6.16-5.el8_6.2.x86_64",
                  "product_id": "gnutls-dane-0:3.6.16-5.el8_6.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnutls-dane@3.6.16-5.el8_6.2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnutls-devel-0:3.6.16-5.el8_6.2.x86_64",
                "product": {
                  "name": "gnutls-devel-0:3.6.16-5.el8_6.2.x86_64",
                  "product_id": "gnutls-devel-0:3.6.16-5.el8_6.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnutls-devel@3.6.16-5.el8_6.2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnutls-utils-0:3.6.16-5.el8_6.2.x86_64",
                "product": {
                  "name": "gnutls-utils-0:3.6.16-5.el8_6.2.x86_64",
                  "product_id": "gnutls-utils-0:3.6.16-5.el8_6.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnutls-utils@3.6.16-5.el8_6.2?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "gnutls-0:3.6.16-5.el8_6.2.s390x",
                "product": {
                  "name": "gnutls-0:3.6.16-5.el8_6.2.s390x",
                  "product_id": "gnutls-0:3.6.16-5.el8_6.2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnutls@3.6.16-5.el8_6.2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnutls-debugsource-0:3.6.16-5.el8_6.2.s390x",
                "product": {
                  "name": "gnutls-debugsource-0:3.6.16-5.el8_6.2.s390x",
                  "product_id": "gnutls-debugsource-0:3.6.16-5.el8_6.2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnutls-debugsource@3.6.16-5.el8_6.2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.s390x",
                "product": {
                  "name": "gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.s390x",
                  "product_id": "gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnutls-c%2B%2B-debuginfo@3.6.16-5.el8_6.2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.s390x",
                "product": {
                  "name": "gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.s390x",
                  "product_id": "gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnutls-dane-debuginfo@3.6.16-5.el8_6.2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnutls-debuginfo-0:3.6.16-5.el8_6.2.s390x",
                "product": {
                  "name": "gnutls-debuginfo-0:3.6.16-5.el8_6.2.s390x",
                  "product_id": "gnutls-debuginfo-0:3.6.16-5.el8_6.2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnutls-debuginfo@3.6.16-5.el8_6.2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.s390x",
                "product": {
                  "name": "gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.s390x",
                  "product_id": "gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnutls-utils-debuginfo@3.6.16-5.el8_6.2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnutls-c++-0:3.6.16-5.el8_6.2.s390x",
                "product": {
                  "name": "gnutls-c++-0:3.6.16-5.el8_6.2.s390x",
                  "product_id": "gnutls-c++-0:3.6.16-5.el8_6.2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnutls-c%2B%2B@3.6.16-5.el8_6.2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnutls-dane-0:3.6.16-5.el8_6.2.s390x",
                "product": {
                  "name": "gnutls-dane-0:3.6.16-5.el8_6.2.s390x",
                  "product_id": "gnutls-dane-0:3.6.16-5.el8_6.2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnutls-dane@3.6.16-5.el8_6.2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnutls-devel-0:3.6.16-5.el8_6.2.s390x",
                "product": {
                  "name": "gnutls-devel-0:3.6.16-5.el8_6.2.s390x",
                  "product_id": "gnutls-devel-0:3.6.16-5.el8_6.2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnutls-devel@3.6.16-5.el8_6.2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "gnutls-utils-0:3.6.16-5.el8_6.2.s390x",
                "product": {
                  "name": "gnutls-utils-0:3.6.16-5.el8_6.2.s390x",
                  "product_id": "gnutls-utils-0:3.6.16-5.el8_6.2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/gnutls-utils@3.6.16-5.el8_6.2?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-0:3.6.16-5.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.aarch64"
        },
        "product_reference": "gnutls-0:3.6.16-5.el8_6.2.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-0:3.6.16-5.el8_6.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.i686"
        },
        "product_reference": "gnutls-0:3.6.16-5.el8_6.2.i686",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-0:3.6.16-5.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.ppc64le"
        },
        "product_reference": "gnutls-0:3.6.16-5.el8_6.2.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-0:3.6.16-5.el8_6.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.s390x"
        },
        "product_reference": "gnutls-0:3.6.16-5.el8_6.2.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-0:3.6.16-5.el8_6.2.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.src"
        },
        "product_reference": "gnutls-0:3.6.16-5.el8_6.2.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-0:3.6.16-5.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.x86_64"
        },
        "product_reference": "gnutls-0:3.6.16-5.el8_6.2.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-c++-0:3.6.16-5.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:gnutls-c++-0:3.6.16-5.el8_6.2.aarch64"
        },
        "product_reference": "gnutls-c++-0:3.6.16-5.el8_6.2.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-c++-0:3.6.16-5.el8_6.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:gnutls-c++-0:3.6.16-5.el8_6.2.i686"
        },
        "product_reference": "gnutls-c++-0:3.6.16-5.el8_6.2.i686",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-c++-0:3.6.16-5.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:gnutls-c++-0:3.6.16-5.el8_6.2.ppc64le"
        },
        "product_reference": "gnutls-c++-0:3.6.16-5.el8_6.2.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-c++-0:3.6.16-5.el8_6.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:gnutls-c++-0:3.6.16-5.el8_6.2.s390x"
        },
        "product_reference": "gnutls-c++-0:3.6.16-5.el8_6.2.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-c++-0:3.6.16-5.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:gnutls-c++-0:3.6.16-5.el8_6.2.x86_64"
        },
        "product_reference": "gnutls-c++-0:3.6.16-5.el8_6.2.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.aarch64"
        },
        "product_reference": "gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.i686"
        },
        "product_reference": "gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.i686",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.ppc64le"
        },
        "product_reference": "gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.s390x"
        },
        "product_reference": "gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.x86_64"
        },
        "product_reference": "gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-dane-0:3.6.16-5.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:gnutls-dane-0:3.6.16-5.el8_6.2.aarch64"
        },
        "product_reference": "gnutls-dane-0:3.6.16-5.el8_6.2.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-dane-0:3.6.16-5.el8_6.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:gnutls-dane-0:3.6.16-5.el8_6.2.i686"
        },
        "product_reference": "gnutls-dane-0:3.6.16-5.el8_6.2.i686",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-dane-0:3.6.16-5.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:gnutls-dane-0:3.6.16-5.el8_6.2.ppc64le"
        },
        "product_reference": "gnutls-dane-0:3.6.16-5.el8_6.2.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-dane-0:3.6.16-5.el8_6.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:gnutls-dane-0:3.6.16-5.el8_6.2.s390x"
        },
        "product_reference": "gnutls-dane-0:3.6.16-5.el8_6.2.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-dane-0:3.6.16-5.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:gnutls-dane-0:3.6.16-5.el8_6.2.x86_64"
        },
        "product_reference": "gnutls-dane-0:3.6.16-5.el8_6.2.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.aarch64"
        },
        "product_reference": "gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.i686"
        },
        "product_reference": "gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.i686",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.ppc64le"
        },
        "product_reference": "gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.s390x"
        },
        "product_reference": "gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.x86_64"
        },
        "product_reference": "gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-debuginfo-0:3.6.16-5.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:gnutls-debuginfo-0:3.6.16-5.el8_6.2.aarch64"
        },
        "product_reference": "gnutls-debuginfo-0:3.6.16-5.el8_6.2.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-debuginfo-0:3.6.16-5.el8_6.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:gnutls-debuginfo-0:3.6.16-5.el8_6.2.i686"
        },
        "product_reference": "gnutls-debuginfo-0:3.6.16-5.el8_6.2.i686",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-debuginfo-0:3.6.16-5.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:gnutls-debuginfo-0:3.6.16-5.el8_6.2.ppc64le"
        },
        "product_reference": "gnutls-debuginfo-0:3.6.16-5.el8_6.2.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-debuginfo-0:3.6.16-5.el8_6.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:gnutls-debuginfo-0:3.6.16-5.el8_6.2.s390x"
        },
        "product_reference": "gnutls-debuginfo-0:3.6.16-5.el8_6.2.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-debuginfo-0:3.6.16-5.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:gnutls-debuginfo-0:3.6.16-5.el8_6.2.x86_64"
        },
        "product_reference": "gnutls-debuginfo-0:3.6.16-5.el8_6.2.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-debugsource-0:3.6.16-5.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:gnutls-debugsource-0:3.6.16-5.el8_6.2.aarch64"
        },
        "product_reference": "gnutls-debugsource-0:3.6.16-5.el8_6.2.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-debugsource-0:3.6.16-5.el8_6.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:gnutls-debugsource-0:3.6.16-5.el8_6.2.i686"
        },
        "product_reference": "gnutls-debugsource-0:3.6.16-5.el8_6.2.i686",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-debugsource-0:3.6.16-5.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:gnutls-debugsource-0:3.6.16-5.el8_6.2.ppc64le"
        },
        "product_reference": "gnutls-debugsource-0:3.6.16-5.el8_6.2.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-debugsource-0:3.6.16-5.el8_6.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:gnutls-debugsource-0:3.6.16-5.el8_6.2.s390x"
        },
        "product_reference": "gnutls-debugsource-0:3.6.16-5.el8_6.2.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-debugsource-0:3.6.16-5.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:gnutls-debugsource-0:3.6.16-5.el8_6.2.x86_64"
        },
        "product_reference": "gnutls-debugsource-0:3.6.16-5.el8_6.2.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-devel-0:3.6.16-5.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:gnutls-devel-0:3.6.16-5.el8_6.2.aarch64"
        },
        "product_reference": "gnutls-devel-0:3.6.16-5.el8_6.2.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-devel-0:3.6.16-5.el8_6.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:gnutls-devel-0:3.6.16-5.el8_6.2.i686"
        },
        "product_reference": "gnutls-devel-0:3.6.16-5.el8_6.2.i686",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-devel-0:3.6.16-5.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:gnutls-devel-0:3.6.16-5.el8_6.2.ppc64le"
        },
        "product_reference": "gnutls-devel-0:3.6.16-5.el8_6.2.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-devel-0:3.6.16-5.el8_6.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:gnutls-devel-0:3.6.16-5.el8_6.2.s390x"
        },
        "product_reference": "gnutls-devel-0:3.6.16-5.el8_6.2.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-devel-0:3.6.16-5.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:gnutls-devel-0:3.6.16-5.el8_6.2.x86_64"
        },
        "product_reference": "gnutls-devel-0:3.6.16-5.el8_6.2.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-utils-0:3.6.16-5.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:gnutls-utils-0:3.6.16-5.el8_6.2.aarch64"
        },
        "product_reference": "gnutls-utils-0:3.6.16-5.el8_6.2.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-utils-0:3.6.16-5.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:gnutls-utils-0:3.6.16-5.el8_6.2.ppc64le"
        },
        "product_reference": "gnutls-utils-0:3.6.16-5.el8_6.2.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-utils-0:3.6.16-5.el8_6.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:gnutls-utils-0:3.6.16-5.el8_6.2.s390x"
        },
        "product_reference": "gnutls-utils-0:3.6.16-5.el8_6.2.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-utils-0:3.6.16-5.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:gnutls-utils-0:3.6.16-5.el8_6.2.x86_64"
        },
        "product_reference": "gnutls-utils-0:3.6.16-5.el8_6.2.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.aarch64"
        },
        "product_reference": "gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.i686"
        },
        "product_reference": "gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.i686",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.ppc64le"
        },
        "product_reference": "gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.s390x"
        },
        "product_reference": "gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.x86_64"
        },
        "product_reference": "gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-0:3.6.16-5.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.aarch64"
        },
        "product_reference": "gnutls-0:3.6.16-5.el8_6.2.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-0:3.6.16-5.el8_6.2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.i686"
        },
        "product_reference": "gnutls-0:3.6.16-5.el8_6.2.i686",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-0:3.6.16-5.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.ppc64le"
        },
        "product_reference": "gnutls-0:3.6.16-5.el8_6.2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-0:3.6.16-5.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.s390x"
        },
        "product_reference": "gnutls-0:3.6.16-5.el8_6.2.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-0:3.6.16-5.el8_6.2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.src"
        },
        "product_reference": "gnutls-0:3.6.16-5.el8_6.2.src",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-0:3.6.16-5.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.x86_64"
        },
        "product_reference": "gnutls-0:3.6.16-5.el8_6.2.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-c++-0:3.6.16-5.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:gnutls-c++-0:3.6.16-5.el8_6.2.aarch64"
        },
        "product_reference": "gnutls-c++-0:3.6.16-5.el8_6.2.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-c++-0:3.6.16-5.el8_6.2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:gnutls-c++-0:3.6.16-5.el8_6.2.i686"
        },
        "product_reference": "gnutls-c++-0:3.6.16-5.el8_6.2.i686",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-c++-0:3.6.16-5.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:gnutls-c++-0:3.6.16-5.el8_6.2.ppc64le"
        },
        "product_reference": "gnutls-c++-0:3.6.16-5.el8_6.2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-c++-0:3.6.16-5.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:gnutls-c++-0:3.6.16-5.el8_6.2.s390x"
        },
        "product_reference": "gnutls-c++-0:3.6.16-5.el8_6.2.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-c++-0:3.6.16-5.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:gnutls-c++-0:3.6.16-5.el8_6.2.x86_64"
        },
        "product_reference": "gnutls-c++-0:3.6.16-5.el8_6.2.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.aarch64"
        },
        "product_reference": "gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.i686"
        },
        "product_reference": "gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.i686",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.ppc64le"
        },
        "product_reference": "gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.s390x"
        },
        "product_reference": "gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.x86_64"
        },
        "product_reference": "gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-dane-0:3.6.16-5.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:gnutls-dane-0:3.6.16-5.el8_6.2.aarch64"
        },
        "product_reference": "gnutls-dane-0:3.6.16-5.el8_6.2.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-dane-0:3.6.16-5.el8_6.2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:gnutls-dane-0:3.6.16-5.el8_6.2.i686"
        },
        "product_reference": "gnutls-dane-0:3.6.16-5.el8_6.2.i686",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-dane-0:3.6.16-5.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:gnutls-dane-0:3.6.16-5.el8_6.2.ppc64le"
        },
        "product_reference": "gnutls-dane-0:3.6.16-5.el8_6.2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-dane-0:3.6.16-5.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:gnutls-dane-0:3.6.16-5.el8_6.2.s390x"
        },
        "product_reference": "gnutls-dane-0:3.6.16-5.el8_6.2.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-dane-0:3.6.16-5.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:gnutls-dane-0:3.6.16-5.el8_6.2.x86_64"
        },
        "product_reference": "gnutls-dane-0:3.6.16-5.el8_6.2.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.aarch64"
        },
        "product_reference": "gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.i686"
        },
        "product_reference": "gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.i686",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.ppc64le"
        },
        "product_reference": "gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.s390x"
        },
        "product_reference": "gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.x86_64"
        },
        "product_reference": "gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-debuginfo-0:3.6.16-5.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:gnutls-debuginfo-0:3.6.16-5.el8_6.2.aarch64"
        },
        "product_reference": "gnutls-debuginfo-0:3.6.16-5.el8_6.2.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-debuginfo-0:3.6.16-5.el8_6.2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:gnutls-debuginfo-0:3.6.16-5.el8_6.2.i686"
        },
        "product_reference": "gnutls-debuginfo-0:3.6.16-5.el8_6.2.i686",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-debuginfo-0:3.6.16-5.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:gnutls-debuginfo-0:3.6.16-5.el8_6.2.ppc64le"
        },
        "product_reference": "gnutls-debuginfo-0:3.6.16-5.el8_6.2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-debuginfo-0:3.6.16-5.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:gnutls-debuginfo-0:3.6.16-5.el8_6.2.s390x"
        },
        "product_reference": "gnutls-debuginfo-0:3.6.16-5.el8_6.2.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-debuginfo-0:3.6.16-5.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:gnutls-debuginfo-0:3.6.16-5.el8_6.2.x86_64"
        },
        "product_reference": "gnutls-debuginfo-0:3.6.16-5.el8_6.2.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-debugsource-0:3.6.16-5.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:gnutls-debugsource-0:3.6.16-5.el8_6.2.aarch64"
        },
        "product_reference": "gnutls-debugsource-0:3.6.16-5.el8_6.2.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-debugsource-0:3.6.16-5.el8_6.2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:gnutls-debugsource-0:3.6.16-5.el8_6.2.i686"
        },
        "product_reference": "gnutls-debugsource-0:3.6.16-5.el8_6.2.i686",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-debugsource-0:3.6.16-5.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:gnutls-debugsource-0:3.6.16-5.el8_6.2.ppc64le"
        },
        "product_reference": "gnutls-debugsource-0:3.6.16-5.el8_6.2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-debugsource-0:3.6.16-5.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:gnutls-debugsource-0:3.6.16-5.el8_6.2.s390x"
        },
        "product_reference": "gnutls-debugsource-0:3.6.16-5.el8_6.2.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-debugsource-0:3.6.16-5.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:gnutls-debugsource-0:3.6.16-5.el8_6.2.x86_64"
        },
        "product_reference": "gnutls-debugsource-0:3.6.16-5.el8_6.2.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-devel-0:3.6.16-5.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:gnutls-devel-0:3.6.16-5.el8_6.2.aarch64"
        },
        "product_reference": "gnutls-devel-0:3.6.16-5.el8_6.2.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-devel-0:3.6.16-5.el8_6.2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:gnutls-devel-0:3.6.16-5.el8_6.2.i686"
        },
        "product_reference": "gnutls-devel-0:3.6.16-5.el8_6.2.i686",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-devel-0:3.6.16-5.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:gnutls-devel-0:3.6.16-5.el8_6.2.ppc64le"
        },
        "product_reference": "gnutls-devel-0:3.6.16-5.el8_6.2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-devel-0:3.6.16-5.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:gnutls-devel-0:3.6.16-5.el8_6.2.s390x"
        },
        "product_reference": "gnutls-devel-0:3.6.16-5.el8_6.2.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-devel-0:3.6.16-5.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:gnutls-devel-0:3.6.16-5.el8_6.2.x86_64"
        },
        "product_reference": "gnutls-devel-0:3.6.16-5.el8_6.2.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-utils-0:3.6.16-5.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:gnutls-utils-0:3.6.16-5.el8_6.2.aarch64"
        },
        "product_reference": "gnutls-utils-0:3.6.16-5.el8_6.2.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-utils-0:3.6.16-5.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:gnutls-utils-0:3.6.16-5.el8_6.2.ppc64le"
        },
        "product_reference": "gnutls-utils-0:3.6.16-5.el8_6.2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-utils-0:3.6.16-5.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:gnutls-utils-0:3.6.16-5.el8_6.2.s390x"
        },
        "product_reference": "gnutls-utils-0:3.6.16-5.el8_6.2.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-utils-0:3.6.16-5.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:gnutls-utils-0:3.6.16-5.el8_6.2.x86_64"
        },
        "product_reference": "gnutls-utils-0:3.6.16-5.el8_6.2.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.aarch64"
        },
        "product_reference": "gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.i686"
        },
        "product_reference": "gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.i686",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.ppc64le"
        },
        "product_reference": "gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.s390x"
        },
        "product_reference": "gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.x86_64"
        },
        "product_reference": "gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Daiki Ueno"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2023-5981",
      "cwe": {
        "id": "CWE-203",
        "name": "Observable Discrepancy"
      },
      "discovery_date": "2023-11-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2248445"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found that the response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from response times of ciphertexts with correct PKCS#1 v1.5 padding.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "gnutls: timing side-channel in the RSA-PSK authentication",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.aarch64",
          "AppStream-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.i686",
          "AppStream-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.ppc64le",
          "AppStream-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.s390x",
          "AppStream-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.src",
          "AppStream-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.x86_64",
          "AppStream-8.6.0.Z.EUS:gnutls-c++-0:3.6.16-5.el8_6.2.aarch64",
          "AppStream-8.6.0.Z.EUS:gnutls-c++-0:3.6.16-5.el8_6.2.i686",
          "AppStream-8.6.0.Z.EUS:gnutls-c++-0:3.6.16-5.el8_6.2.ppc64le",
          "AppStream-8.6.0.Z.EUS:gnutls-c++-0:3.6.16-5.el8_6.2.s390x",
          "AppStream-8.6.0.Z.EUS:gnutls-c++-0:3.6.16-5.el8_6.2.x86_64",
          "AppStream-8.6.0.Z.EUS:gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.aarch64",
          "AppStream-8.6.0.Z.EUS:gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.i686",
          "AppStream-8.6.0.Z.EUS:gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.ppc64le",
          "AppStream-8.6.0.Z.EUS:gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.s390x",
          "AppStream-8.6.0.Z.EUS:gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.x86_64",
          "AppStream-8.6.0.Z.EUS:gnutls-dane-0:3.6.16-5.el8_6.2.aarch64",
          "AppStream-8.6.0.Z.EUS:gnutls-dane-0:3.6.16-5.el8_6.2.i686",
          "AppStream-8.6.0.Z.EUS:gnutls-dane-0:3.6.16-5.el8_6.2.ppc64le",
          "AppStream-8.6.0.Z.EUS:gnutls-dane-0:3.6.16-5.el8_6.2.s390x",
          "AppStream-8.6.0.Z.EUS:gnutls-dane-0:3.6.16-5.el8_6.2.x86_64",
          "AppStream-8.6.0.Z.EUS:gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.aarch64",
          "AppStream-8.6.0.Z.EUS:gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.i686",
          "AppStream-8.6.0.Z.EUS:gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.ppc64le",
          "AppStream-8.6.0.Z.EUS:gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.s390x",
          "AppStream-8.6.0.Z.EUS:gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.x86_64",
          "AppStream-8.6.0.Z.EUS:gnutls-debuginfo-0:3.6.16-5.el8_6.2.aarch64",
          "AppStream-8.6.0.Z.EUS:gnutls-debuginfo-0:3.6.16-5.el8_6.2.i686",
          "AppStream-8.6.0.Z.EUS:gnutls-debuginfo-0:3.6.16-5.el8_6.2.ppc64le",
          "AppStream-8.6.0.Z.EUS:gnutls-debuginfo-0:3.6.16-5.el8_6.2.s390x",
          "AppStream-8.6.0.Z.EUS:gnutls-debuginfo-0:3.6.16-5.el8_6.2.x86_64",
          "AppStream-8.6.0.Z.EUS:gnutls-debugsource-0:3.6.16-5.el8_6.2.aarch64",
          "AppStream-8.6.0.Z.EUS:gnutls-debugsource-0:3.6.16-5.el8_6.2.i686",
          "AppStream-8.6.0.Z.EUS:gnutls-debugsource-0:3.6.16-5.el8_6.2.ppc64le",
          "AppStream-8.6.0.Z.EUS:gnutls-debugsource-0:3.6.16-5.el8_6.2.s390x",
          "AppStream-8.6.0.Z.EUS:gnutls-debugsource-0:3.6.16-5.el8_6.2.x86_64",
          "AppStream-8.6.0.Z.EUS:gnutls-devel-0:3.6.16-5.el8_6.2.aarch64",
          "AppStream-8.6.0.Z.EUS:gnutls-devel-0:3.6.16-5.el8_6.2.i686",
          "AppStream-8.6.0.Z.EUS:gnutls-devel-0:3.6.16-5.el8_6.2.ppc64le",
          "AppStream-8.6.0.Z.EUS:gnutls-devel-0:3.6.16-5.el8_6.2.s390x",
          "AppStream-8.6.0.Z.EUS:gnutls-devel-0:3.6.16-5.el8_6.2.x86_64",
          "AppStream-8.6.0.Z.EUS:gnutls-utils-0:3.6.16-5.el8_6.2.aarch64",
          "AppStream-8.6.0.Z.EUS:gnutls-utils-0:3.6.16-5.el8_6.2.ppc64le",
          "AppStream-8.6.0.Z.EUS:gnutls-utils-0:3.6.16-5.el8_6.2.s390x",
          "AppStream-8.6.0.Z.EUS:gnutls-utils-0:3.6.16-5.el8_6.2.x86_64",
          "AppStream-8.6.0.Z.EUS:gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.aarch64",
          "AppStream-8.6.0.Z.EUS:gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.i686",
          "AppStream-8.6.0.Z.EUS:gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.ppc64le",
          "AppStream-8.6.0.Z.EUS:gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.s390x",
          "AppStream-8.6.0.Z.EUS:gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.x86_64",
          "BaseOS-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.aarch64",
          "BaseOS-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.i686",
          "BaseOS-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.ppc64le",
          "BaseOS-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.s390x",
          "BaseOS-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.src",
          "BaseOS-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.x86_64",
          "BaseOS-8.6.0.Z.EUS:gnutls-c++-0:3.6.16-5.el8_6.2.aarch64",
          "BaseOS-8.6.0.Z.EUS:gnutls-c++-0:3.6.16-5.el8_6.2.i686",
          "BaseOS-8.6.0.Z.EUS:gnutls-c++-0:3.6.16-5.el8_6.2.ppc64le",
          "BaseOS-8.6.0.Z.EUS:gnutls-c++-0:3.6.16-5.el8_6.2.s390x",
          "BaseOS-8.6.0.Z.EUS:gnutls-c++-0:3.6.16-5.el8_6.2.x86_64",
          "BaseOS-8.6.0.Z.EUS:gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.aarch64",
          "BaseOS-8.6.0.Z.EUS:gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.i686",
          "BaseOS-8.6.0.Z.EUS:gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.ppc64le",
          "BaseOS-8.6.0.Z.EUS:gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.s390x",
          "BaseOS-8.6.0.Z.EUS:gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.x86_64",
          "BaseOS-8.6.0.Z.EUS:gnutls-dane-0:3.6.16-5.el8_6.2.aarch64",
          "BaseOS-8.6.0.Z.EUS:gnutls-dane-0:3.6.16-5.el8_6.2.i686",
          "BaseOS-8.6.0.Z.EUS:gnutls-dane-0:3.6.16-5.el8_6.2.ppc64le",
          "BaseOS-8.6.0.Z.EUS:gnutls-dane-0:3.6.16-5.el8_6.2.s390x",
          "BaseOS-8.6.0.Z.EUS:gnutls-dane-0:3.6.16-5.el8_6.2.x86_64",
          "BaseOS-8.6.0.Z.EUS:gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.aarch64",
          "BaseOS-8.6.0.Z.EUS:gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.i686",
          "BaseOS-8.6.0.Z.EUS:gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.ppc64le",
          "BaseOS-8.6.0.Z.EUS:gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.s390x",
          "BaseOS-8.6.0.Z.EUS:gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.x86_64",
          "BaseOS-8.6.0.Z.EUS:gnutls-debuginfo-0:3.6.16-5.el8_6.2.aarch64",
          "BaseOS-8.6.0.Z.EUS:gnutls-debuginfo-0:3.6.16-5.el8_6.2.i686",
          "BaseOS-8.6.0.Z.EUS:gnutls-debuginfo-0:3.6.16-5.el8_6.2.ppc64le",
          "BaseOS-8.6.0.Z.EUS:gnutls-debuginfo-0:3.6.16-5.el8_6.2.s390x",
          "BaseOS-8.6.0.Z.EUS:gnutls-debuginfo-0:3.6.16-5.el8_6.2.x86_64",
          "BaseOS-8.6.0.Z.EUS:gnutls-debugsource-0:3.6.16-5.el8_6.2.aarch64",
          "BaseOS-8.6.0.Z.EUS:gnutls-debugsource-0:3.6.16-5.el8_6.2.i686",
          "BaseOS-8.6.0.Z.EUS:gnutls-debugsource-0:3.6.16-5.el8_6.2.ppc64le",
          "BaseOS-8.6.0.Z.EUS:gnutls-debugsource-0:3.6.16-5.el8_6.2.s390x",
          "BaseOS-8.6.0.Z.EUS:gnutls-debugsource-0:3.6.16-5.el8_6.2.x86_64",
          "BaseOS-8.6.0.Z.EUS:gnutls-devel-0:3.6.16-5.el8_6.2.aarch64",
          "BaseOS-8.6.0.Z.EUS:gnutls-devel-0:3.6.16-5.el8_6.2.i686",
          "BaseOS-8.6.0.Z.EUS:gnutls-devel-0:3.6.16-5.el8_6.2.ppc64le",
          "BaseOS-8.6.0.Z.EUS:gnutls-devel-0:3.6.16-5.el8_6.2.s390x",
          "BaseOS-8.6.0.Z.EUS:gnutls-devel-0:3.6.16-5.el8_6.2.x86_64",
          "BaseOS-8.6.0.Z.EUS:gnutls-utils-0:3.6.16-5.el8_6.2.aarch64",
          "BaseOS-8.6.0.Z.EUS:gnutls-utils-0:3.6.16-5.el8_6.2.ppc64le",
          "BaseOS-8.6.0.Z.EUS:gnutls-utils-0:3.6.16-5.el8_6.2.s390x",
          "BaseOS-8.6.0.Z.EUS:gnutls-utils-0:3.6.16-5.el8_6.2.x86_64",
          "BaseOS-8.6.0.Z.EUS:gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.aarch64",
          "BaseOS-8.6.0.Z.EUS:gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.i686",
          "BaseOS-8.6.0.Z.EUS:gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.ppc64le",
          "BaseOS-8.6.0.Z.EUS:gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.s390x",
          "BaseOS-8.6.0.Z.EUS:gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-5981"
        },
        {
          "category": "external",
          "summary": "RHBZ#2248445",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2248445"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5981",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-5981"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5981",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5981"
        },
        {
          "category": "external",
          "summary": "https://gnutls.org/security-new.html#GNUTLS-SA-2023-10-23",
          "url": "https://gnutls.org/security-new.html#GNUTLS-SA-2023-10-23"
        }
      ],
      "release_date": "2023-11-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.aarch64",
            "AppStream-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.i686",
            "AppStream-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.ppc64le",
            "AppStream-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.s390x",
            "AppStream-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.src",
            "AppStream-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.x86_64",
            "AppStream-8.6.0.Z.EUS:gnutls-c++-0:3.6.16-5.el8_6.2.aarch64",
            "AppStream-8.6.0.Z.EUS:gnutls-c++-0:3.6.16-5.el8_6.2.i686",
            "AppStream-8.6.0.Z.EUS:gnutls-c++-0:3.6.16-5.el8_6.2.ppc64le",
            "AppStream-8.6.0.Z.EUS:gnutls-c++-0:3.6.16-5.el8_6.2.s390x",
            "AppStream-8.6.0.Z.EUS:gnutls-c++-0:3.6.16-5.el8_6.2.x86_64",
            "AppStream-8.6.0.Z.EUS:gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.aarch64",
            "AppStream-8.6.0.Z.EUS:gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.i686",
            "AppStream-8.6.0.Z.EUS:gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.ppc64le",
            "AppStream-8.6.0.Z.EUS:gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.s390x",
            "AppStream-8.6.0.Z.EUS:gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.x86_64",
            "AppStream-8.6.0.Z.EUS:gnutls-dane-0:3.6.16-5.el8_6.2.aarch64",
            "AppStream-8.6.0.Z.EUS:gnutls-dane-0:3.6.16-5.el8_6.2.i686",
            "AppStream-8.6.0.Z.EUS:gnutls-dane-0:3.6.16-5.el8_6.2.ppc64le",
            "AppStream-8.6.0.Z.EUS:gnutls-dane-0:3.6.16-5.el8_6.2.s390x",
            "AppStream-8.6.0.Z.EUS:gnutls-dane-0:3.6.16-5.el8_6.2.x86_64",
            "AppStream-8.6.0.Z.EUS:gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.aarch64",
            "AppStream-8.6.0.Z.EUS:gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.i686",
            "AppStream-8.6.0.Z.EUS:gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.ppc64le",
            "AppStream-8.6.0.Z.EUS:gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.s390x",
            "AppStream-8.6.0.Z.EUS:gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.x86_64",
            "AppStream-8.6.0.Z.EUS:gnutls-debuginfo-0:3.6.16-5.el8_6.2.aarch64",
            "AppStream-8.6.0.Z.EUS:gnutls-debuginfo-0:3.6.16-5.el8_6.2.i686",
            "AppStream-8.6.0.Z.EUS:gnutls-debuginfo-0:3.6.16-5.el8_6.2.ppc64le",
            "AppStream-8.6.0.Z.EUS:gnutls-debuginfo-0:3.6.16-5.el8_6.2.s390x",
            "AppStream-8.6.0.Z.EUS:gnutls-debuginfo-0:3.6.16-5.el8_6.2.x86_64",
            "AppStream-8.6.0.Z.EUS:gnutls-debugsource-0:3.6.16-5.el8_6.2.aarch64",
            "AppStream-8.6.0.Z.EUS:gnutls-debugsource-0:3.6.16-5.el8_6.2.i686",
            "AppStream-8.6.0.Z.EUS:gnutls-debugsource-0:3.6.16-5.el8_6.2.ppc64le",
            "AppStream-8.6.0.Z.EUS:gnutls-debugsource-0:3.6.16-5.el8_6.2.s390x",
            "AppStream-8.6.0.Z.EUS:gnutls-debugsource-0:3.6.16-5.el8_6.2.x86_64",
            "AppStream-8.6.0.Z.EUS:gnutls-devel-0:3.6.16-5.el8_6.2.aarch64",
            "AppStream-8.6.0.Z.EUS:gnutls-devel-0:3.6.16-5.el8_6.2.i686",
            "AppStream-8.6.0.Z.EUS:gnutls-devel-0:3.6.16-5.el8_6.2.ppc64le",
            "AppStream-8.6.0.Z.EUS:gnutls-devel-0:3.6.16-5.el8_6.2.s390x",
            "AppStream-8.6.0.Z.EUS:gnutls-devel-0:3.6.16-5.el8_6.2.x86_64",
            "AppStream-8.6.0.Z.EUS:gnutls-utils-0:3.6.16-5.el8_6.2.aarch64",
            "AppStream-8.6.0.Z.EUS:gnutls-utils-0:3.6.16-5.el8_6.2.ppc64le",
            "AppStream-8.6.0.Z.EUS:gnutls-utils-0:3.6.16-5.el8_6.2.s390x",
            "AppStream-8.6.0.Z.EUS:gnutls-utils-0:3.6.16-5.el8_6.2.x86_64",
            "AppStream-8.6.0.Z.EUS:gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.aarch64",
            "AppStream-8.6.0.Z.EUS:gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.i686",
            "AppStream-8.6.0.Z.EUS:gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.ppc64le",
            "AppStream-8.6.0.Z.EUS:gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.s390x",
            "AppStream-8.6.0.Z.EUS:gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.x86_64",
            "BaseOS-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.aarch64",
            "BaseOS-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.i686",
            "BaseOS-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.ppc64le",
            "BaseOS-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.s390x",
            "BaseOS-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.src",
            "BaseOS-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.x86_64",
            "BaseOS-8.6.0.Z.EUS:gnutls-c++-0:3.6.16-5.el8_6.2.aarch64",
            "BaseOS-8.6.0.Z.EUS:gnutls-c++-0:3.6.16-5.el8_6.2.i686",
            "BaseOS-8.6.0.Z.EUS:gnutls-c++-0:3.6.16-5.el8_6.2.ppc64le",
            "BaseOS-8.6.0.Z.EUS:gnutls-c++-0:3.6.16-5.el8_6.2.s390x",
            "BaseOS-8.6.0.Z.EUS:gnutls-c++-0:3.6.16-5.el8_6.2.x86_64",
            "BaseOS-8.6.0.Z.EUS:gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.aarch64",
            "BaseOS-8.6.0.Z.EUS:gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.i686",
            "BaseOS-8.6.0.Z.EUS:gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.ppc64le",
            "BaseOS-8.6.0.Z.EUS:gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.s390x",
            "BaseOS-8.6.0.Z.EUS:gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.x86_64",
            "BaseOS-8.6.0.Z.EUS:gnutls-dane-0:3.6.16-5.el8_6.2.aarch64",
            "BaseOS-8.6.0.Z.EUS:gnutls-dane-0:3.6.16-5.el8_6.2.i686",
            "BaseOS-8.6.0.Z.EUS:gnutls-dane-0:3.6.16-5.el8_6.2.ppc64le",
            "BaseOS-8.6.0.Z.EUS:gnutls-dane-0:3.6.16-5.el8_6.2.s390x",
            "BaseOS-8.6.0.Z.EUS:gnutls-dane-0:3.6.16-5.el8_6.2.x86_64",
            "BaseOS-8.6.0.Z.EUS:gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.aarch64",
            "BaseOS-8.6.0.Z.EUS:gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.i686",
            "BaseOS-8.6.0.Z.EUS:gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.ppc64le",
            "BaseOS-8.6.0.Z.EUS:gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.s390x",
            "BaseOS-8.6.0.Z.EUS:gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.x86_64",
            "BaseOS-8.6.0.Z.EUS:gnutls-debuginfo-0:3.6.16-5.el8_6.2.aarch64",
            "BaseOS-8.6.0.Z.EUS:gnutls-debuginfo-0:3.6.16-5.el8_6.2.i686",
            "BaseOS-8.6.0.Z.EUS:gnutls-debuginfo-0:3.6.16-5.el8_6.2.ppc64le",
            "BaseOS-8.6.0.Z.EUS:gnutls-debuginfo-0:3.6.16-5.el8_6.2.s390x",
            "BaseOS-8.6.0.Z.EUS:gnutls-debuginfo-0:3.6.16-5.el8_6.2.x86_64",
            "BaseOS-8.6.0.Z.EUS:gnutls-debugsource-0:3.6.16-5.el8_6.2.aarch64",
            "BaseOS-8.6.0.Z.EUS:gnutls-debugsource-0:3.6.16-5.el8_6.2.i686",
            "BaseOS-8.6.0.Z.EUS:gnutls-debugsource-0:3.6.16-5.el8_6.2.ppc64le",
            "BaseOS-8.6.0.Z.EUS:gnutls-debugsource-0:3.6.16-5.el8_6.2.s390x",
            "BaseOS-8.6.0.Z.EUS:gnutls-debugsource-0:3.6.16-5.el8_6.2.x86_64",
            "BaseOS-8.6.0.Z.EUS:gnutls-devel-0:3.6.16-5.el8_6.2.aarch64",
            "BaseOS-8.6.0.Z.EUS:gnutls-devel-0:3.6.16-5.el8_6.2.i686",
            "BaseOS-8.6.0.Z.EUS:gnutls-devel-0:3.6.16-5.el8_6.2.ppc64le",
            "BaseOS-8.6.0.Z.EUS:gnutls-devel-0:3.6.16-5.el8_6.2.s390x",
            "BaseOS-8.6.0.Z.EUS:gnutls-devel-0:3.6.16-5.el8_6.2.x86_64",
            "BaseOS-8.6.0.Z.EUS:gnutls-utils-0:3.6.16-5.el8_6.2.aarch64",
            "BaseOS-8.6.0.Z.EUS:gnutls-utils-0:3.6.16-5.el8_6.2.ppc64le",
            "BaseOS-8.6.0.Z.EUS:gnutls-utils-0:3.6.16-5.el8_6.2.s390x",
            "BaseOS-8.6.0.Z.EUS:gnutls-utils-0:3.6.16-5.el8_6.2.x86_64",
            "BaseOS-8.6.0.Z.EUS:gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.aarch64",
            "BaseOS-8.6.0.Z.EUS:gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.i686",
            "BaseOS-8.6.0.Z.EUS:gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.ppc64le",
            "BaseOS-8.6.0.Z.EUS:gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.s390x",
            "BaseOS-8.6.0.Z.EUS:gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0319"
        },
        {
          "category": "workaround",
          "details": "To address the issue found upgrade to GnuTLS 3.8.2 or later versions.",
          "product_ids": [
            "AppStream-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.aarch64",
            "AppStream-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.i686",
            "AppStream-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.ppc64le",
            "AppStream-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.s390x",
            "AppStream-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.src",
            "AppStream-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.x86_64",
            "AppStream-8.6.0.Z.EUS:gnutls-c++-0:3.6.16-5.el8_6.2.aarch64",
            "AppStream-8.6.0.Z.EUS:gnutls-c++-0:3.6.16-5.el8_6.2.i686",
            "AppStream-8.6.0.Z.EUS:gnutls-c++-0:3.6.16-5.el8_6.2.ppc64le",
            "AppStream-8.6.0.Z.EUS:gnutls-c++-0:3.6.16-5.el8_6.2.s390x",
            "AppStream-8.6.0.Z.EUS:gnutls-c++-0:3.6.16-5.el8_6.2.x86_64",
            "AppStream-8.6.0.Z.EUS:gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.aarch64",
            "AppStream-8.6.0.Z.EUS:gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.i686",
            "AppStream-8.6.0.Z.EUS:gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.ppc64le",
            "AppStream-8.6.0.Z.EUS:gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.s390x",
            "AppStream-8.6.0.Z.EUS:gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.x86_64",
            "AppStream-8.6.0.Z.EUS:gnutls-dane-0:3.6.16-5.el8_6.2.aarch64",
            "AppStream-8.6.0.Z.EUS:gnutls-dane-0:3.6.16-5.el8_6.2.i686",
            "AppStream-8.6.0.Z.EUS:gnutls-dane-0:3.6.16-5.el8_6.2.ppc64le",
            "AppStream-8.6.0.Z.EUS:gnutls-dane-0:3.6.16-5.el8_6.2.s390x",
            "AppStream-8.6.0.Z.EUS:gnutls-dane-0:3.6.16-5.el8_6.2.x86_64",
            "AppStream-8.6.0.Z.EUS:gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.aarch64",
            "AppStream-8.6.0.Z.EUS:gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.i686",
            "AppStream-8.6.0.Z.EUS:gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.ppc64le",
            "AppStream-8.6.0.Z.EUS:gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.s390x",
            "AppStream-8.6.0.Z.EUS:gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.x86_64",
            "AppStream-8.6.0.Z.EUS:gnutls-debuginfo-0:3.6.16-5.el8_6.2.aarch64",
            "AppStream-8.6.0.Z.EUS:gnutls-debuginfo-0:3.6.16-5.el8_6.2.i686",
            "AppStream-8.6.0.Z.EUS:gnutls-debuginfo-0:3.6.16-5.el8_6.2.ppc64le",
            "AppStream-8.6.0.Z.EUS:gnutls-debuginfo-0:3.6.16-5.el8_6.2.s390x",
            "AppStream-8.6.0.Z.EUS:gnutls-debuginfo-0:3.6.16-5.el8_6.2.x86_64",
            "AppStream-8.6.0.Z.EUS:gnutls-debugsource-0:3.6.16-5.el8_6.2.aarch64",
            "AppStream-8.6.0.Z.EUS:gnutls-debugsource-0:3.6.16-5.el8_6.2.i686",
            "AppStream-8.6.0.Z.EUS:gnutls-debugsource-0:3.6.16-5.el8_6.2.ppc64le",
            "AppStream-8.6.0.Z.EUS:gnutls-debugsource-0:3.6.16-5.el8_6.2.s390x",
            "AppStream-8.6.0.Z.EUS:gnutls-debugsource-0:3.6.16-5.el8_6.2.x86_64",
            "AppStream-8.6.0.Z.EUS:gnutls-devel-0:3.6.16-5.el8_6.2.aarch64",
            "AppStream-8.6.0.Z.EUS:gnutls-devel-0:3.6.16-5.el8_6.2.i686",
            "AppStream-8.6.0.Z.EUS:gnutls-devel-0:3.6.16-5.el8_6.2.ppc64le",
            "AppStream-8.6.0.Z.EUS:gnutls-devel-0:3.6.16-5.el8_6.2.s390x",
            "AppStream-8.6.0.Z.EUS:gnutls-devel-0:3.6.16-5.el8_6.2.x86_64",
            "AppStream-8.6.0.Z.EUS:gnutls-utils-0:3.6.16-5.el8_6.2.aarch64",
            "AppStream-8.6.0.Z.EUS:gnutls-utils-0:3.6.16-5.el8_6.2.ppc64le",
            "AppStream-8.6.0.Z.EUS:gnutls-utils-0:3.6.16-5.el8_6.2.s390x",
            "AppStream-8.6.0.Z.EUS:gnutls-utils-0:3.6.16-5.el8_6.2.x86_64",
            "AppStream-8.6.0.Z.EUS:gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.aarch64",
            "AppStream-8.6.0.Z.EUS:gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.i686",
            "AppStream-8.6.0.Z.EUS:gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.ppc64le",
            "AppStream-8.6.0.Z.EUS:gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.s390x",
            "AppStream-8.6.0.Z.EUS:gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.x86_64",
            "BaseOS-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.aarch64",
            "BaseOS-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.i686",
            "BaseOS-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.ppc64le",
            "BaseOS-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.s390x",
            "BaseOS-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.src",
            "BaseOS-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.x86_64",
            "BaseOS-8.6.0.Z.EUS:gnutls-c++-0:3.6.16-5.el8_6.2.aarch64",
            "BaseOS-8.6.0.Z.EUS:gnutls-c++-0:3.6.16-5.el8_6.2.i686",
            "BaseOS-8.6.0.Z.EUS:gnutls-c++-0:3.6.16-5.el8_6.2.ppc64le",
            "BaseOS-8.6.0.Z.EUS:gnutls-c++-0:3.6.16-5.el8_6.2.s390x",
            "BaseOS-8.6.0.Z.EUS:gnutls-c++-0:3.6.16-5.el8_6.2.x86_64",
            "BaseOS-8.6.0.Z.EUS:gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.aarch64",
            "BaseOS-8.6.0.Z.EUS:gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.i686",
            "BaseOS-8.6.0.Z.EUS:gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.ppc64le",
            "BaseOS-8.6.0.Z.EUS:gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.s390x",
            "BaseOS-8.6.0.Z.EUS:gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.x86_64",
            "BaseOS-8.6.0.Z.EUS:gnutls-dane-0:3.6.16-5.el8_6.2.aarch64",
            "BaseOS-8.6.0.Z.EUS:gnutls-dane-0:3.6.16-5.el8_6.2.i686",
            "BaseOS-8.6.0.Z.EUS:gnutls-dane-0:3.6.16-5.el8_6.2.ppc64le",
            "BaseOS-8.6.0.Z.EUS:gnutls-dane-0:3.6.16-5.el8_6.2.s390x",
            "BaseOS-8.6.0.Z.EUS:gnutls-dane-0:3.6.16-5.el8_6.2.x86_64",
            "BaseOS-8.6.0.Z.EUS:gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.aarch64",
            "BaseOS-8.6.0.Z.EUS:gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.i686",
            "BaseOS-8.6.0.Z.EUS:gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.ppc64le",
            "BaseOS-8.6.0.Z.EUS:gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.s390x",
            "BaseOS-8.6.0.Z.EUS:gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.x86_64",
            "BaseOS-8.6.0.Z.EUS:gnutls-debuginfo-0:3.6.16-5.el8_6.2.aarch64",
            "BaseOS-8.6.0.Z.EUS:gnutls-debuginfo-0:3.6.16-5.el8_6.2.i686",
            "BaseOS-8.6.0.Z.EUS:gnutls-debuginfo-0:3.6.16-5.el8_6.2.ppc64le",
            "BaseOS-8.6.0.Z.EUS:gnutls-debuginfo-0:3.6.16-5.el8_6.2.s390x",
            "BaseOS-8.6.0.Z.EUS:gnutls-debuginfo-0:3.6.16-5.el8_6.2.x86_64",
            "BaseOS-8.6.0.Z.EUS:gnutls-debugsource-0:3.6.16-5.el8_6.2.aarch64",
            "BaseOS-8.6.0.Z.EUS:gnutls-debugsource-0:3.6.16-5.el8_6.2.i686",
            "BaseOS-8.6.0.Z.EUS:gnutls-debugsource-0:3.6.16-5.el8_6.2.ppc64le",
            "BaseOS-8.6.0.Z.EUS:gnutls-debugsource-0:3.6.16-5.el8_6.2.s390x",
            "BaseOS-8.6.0.Z.EUS:gnutls-debugsource-0:3.6.16-5.el8_6.2.x86_64",
            "BaseOS-8.6.0.Z.EUS:gnutls-devel-0:3.6.16-5.el8_6.2.aarch64",
            "BaseOS-8.6.0.Z.EUS:gnutls-devel-0:3.6.16-5.el8_6.2.i686",
            "BaseOS-8.6.0.Z.EUS:gnutls-devel-0:3.6.16-5.el8_6.2.ppc64le",
            "BaseOS-8.6.0.Z.EUS:gnutls-devel-0:3.6.16-5.el8_6.2.s390x",
            "BaseOS-8.6.0.Z.EUS:gnutls-devel-0:3.6.16-5.el8_6.2.x86_64",
            "BaseOS-8.6.0.Z.EUS:gnutls-utils-0:3.6.16-5.el8_6.2.aarch64",
            "BaseOS-8.6.0.Z.EUS:gnutls-utils-0:3.6.16-5.el8_6.2.ppc64le",
            "BaseOS-8.6.0.Z.EUS:gnutls-utils-0:3.6.16-5.el8_6.2.s390x",
            "BaseOS-8.6.0.Z.EUS:gnutls-utils-0:3.6.16-5.el8_6.2.x86_64",
            "BaseOS-8.6.0.Z.EUS:gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.aarch64",
            "BaseOS-8.6.0.Z.EUS:gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.i686",
            "BaseOS-8.6.0.Z.EUS:gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.ppc64le",
            "BaseOS-8.6.0.Z.EUS:gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.s390x",
            "BaseOS-8.6.0.Z.EUS:gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.aarch64",
            "AppStream-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.i686",
            "AppStream-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.ppc64le",
            "AppStream-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.s390x",
            "AppStream-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.src",
            "AppStream-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.x86_64",
            "AppStream-8.6.0.Z.EUS:gnutls-c++-0:3.6.16-5.el8_6.2.aarch64",
            "AppStream-8.6.0.Z.EUS:gnutls-c++-0:3.6.16-5.el8_6.2.i686",
            "AppStream-8.6.0.Z.EUS:gnutls-c++-0:3.6.16-5.el8_6.2.ppc64le",
            "AppStream-8.6.0.Z.EUS:gnutls-c++-0:3.6.16-5.el8_6.2.s390x",
            "AppStream-8.6.0.Z.EUS:gnutls-c++-0:3.6.16-5.el8_6.2.x86_64",
            "AppStream-8.6.0.Z.EUS:gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.aarch64",
            "AppStream-8.6.0.Z.EUS:gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.i686",
            "AppStream-8.6.0.Z.EUS:gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.ppc64le",
            "AppStream-8.6.0.Z.EUS:gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.s390x",
            "AppStream-8.6.0.Z.EUS:gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.x86_64",
            "AppStream-8.6.0.Z.EUS:gnutls-dane-0:3.6.16-5.el8_6.2.aarch64",
            "AppStream-8.6.0.Z.EUS:gnutls-dane-0:3.6.16-5.el8_6.2.i686",
            "AppStream-8.6.0.Z.EUS:gnutls-dane-0:3.6.16-5.el8_6.2.ppc64le",
            "AppStream-8.6.0.Z.EUS:gnutls-dane-0:3.6.16-5.el8_6.2.s390x",
            "AppStream-8.6.0.Z.EUS:gnutls-dane-0:3.6.16-5.el8_6.2.x86_64",
            "AppStream-8.6.0.Z.EUS:gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.aarch64",
            "AppStream-8.6.0.Z.EUS:gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.i686",
            "AppStream-8.6.0.Z.EUS:gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.ppc64le",
            "AppStream-8.6.0.Z.EUS:gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.s390x",
            "AppStream-8.6.0.Z.EUS:gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.x86_64",
            "AppStream-8.6.0.Z.EUS:gnutls-debuginfo-0:3.6.16-5.el8_6.2.aarch64",
            "AppStream-8.6.0.Z.EUS:gnutls-debuginfo-0:3.6.16-5.el8_6.2.i686",
            "AppStream-8.6.0.Z.EUS:gnutls-debuginfo-0:3.6.16-5.el8_6.2.ppc64le",
            "AppStream-8.6.0.Z.EUS:gnutls-debuginfo-0:3.6.16-5.el8_6.2.s390x",
            "AppStream-8.6.0.Z.EUS:gnutls-debuginfo-0:3.6.16-5.el8_6.2.x86_64",
            "AppStream-8.6.0.Z.EUS:gnutls-debugsource-0:3.6.16-5.el8_6.2.aarch64",
            "AppStream-8.6.0.Z.EUS:gnutls-debugsource-0:3.6.16-5.el8_6.2.i686",
            "AppStream-8.6.0.Z.EUS:gnutls-debugsource-0:3.6.16-5.el8_6.2.ppc64le",
            "AppStream-8.6.0.Z.EUS:gnutls-debugsource-0:3.6.16-5.el8_6.2.s390x",
            "AppStream-8.6.0.Z.EUS:gnutls-debugsource-0:3.6.16-5.el8_6.2.x86_64",
            "AppStream-8.6.0.Z.EUS:gnutls-devel-0:3.6.16-5.el8_6.2.aarch64",
            "AppStream-8.6.0.Z.EUS:gnutls-devel-0:3.6.16-5.el8_6.2.i686",
            "AppStream-8.6.0.Z.EUS:gnutls-devel-0:3.6.16-5.el8_6.2.ppc64le",
            "AppStream-8.6.0.Z.EUS:gnutls-devel-0:3.6.16-5.el8_6.2.s390x",
            "AppStream-8.6.0.Z.EUS:gnutls-devel-0:3.6.16-5.el8_6.2.x86_64",
            "AppStream-8.6.0.Z.EUS:gnutls-utils-0:3.6.16-5.el8_6.2.aarch64",
            "AppStream-8.6.0.Z.EUS:gnutls-utils-0:3.6.16-5.el8_6.2.ppc64le",
            "AppStream-8.6.0.Z.EUS:gnutls-utils-0:3.6.16-5.el8_6.2.s390x",
            "AppStream-8.6.0.Z.EUS:gnutls-utils-0:3.6.16-5.el8_6.2.x86_64",
            "AppStream-8.6.0.Z.EUS:gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.aarch64",
            "AppStream-8.6.0.Z.EUS:gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.i686",
            "AppStream-8.6.0.Z.EUS:gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.ppc64le",
            "AppStream-8.6.0.Z.EUS:gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.s390x",
            "AppStream-8.6.0.Z.EUS:gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.x86_64",
            "BaseOS-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.aarch64",
            "BaseOS-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.i686",
            "BaseOS-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.ppc64le",
            "BaseOS-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.s390x",
            "BaseOS-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.src",
            "BaseOS-8.6.0.Z.EUS:gnutls-0:3.6.16-5.el8_6.2.x86_64",
            "BaseOS-8.6.0.Z.EUS:gnutls-c++-0:3.6.16-5.el8_6.2.aarch64",
            "BaseOS-8.6.0.Z.EUS:gnutls-c++-0:3.6.16-5.el8_6.2.i686",
            "BaseOS-8.6.0.Z.EUS:gnutls-c++-0:3.6.16-5.el8_6.2.ppc64le",
            "BaseOS-8.6.0.Z.EUS:gnutls-c++-0:3.6.16-5.el8_6.2.s390x",
            "BaseOS-8.6.0.Z.EUS:gnutls-c++-0:3.6.16-5.el8_6.2.x86_64",
            "BaseOS-8.6.0.Z.EUS:gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.aarch64",
            "BaseOS-8.6.0.Z.EUS:gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.i686",
            "BaseOS-8.6.0.Z.EUS:gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.ppc64le",
            "BaseOS-8.6.0.Z.EUS:gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.s390x",
            "BaseOS-8.6.0.Z.EUS:gnutls-c++-debuginfo-0:3.6.16-5.el8_6.2.x86_64",
            "BaseOS-8.6.0.Z.EUS:gnutls-dane-0:3.6.16-5.el8_6.2.aarch64",
            "BaseOS-8.6.0.Z.EUS:gnutls-dane-0:3.6.16-5.el8_6.2.i686",
            "BaseOS-8.6.0.Z.EUS:gnutls-dane-0:3.6.16-5.el8_6.2.ppc64le",
            "BaseOS-8.6.0.Z.EUS:gnutls-dane-0:3.6.16-5.el8_6.2.s390x",
            "BaseOS-8.6.0.Z.EUS:gnutls-dane-0:3.6.16-5.el8_6.2.x86_64",
            "BaseOS-8.6.0.Z.EUS:gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.aarch64",
            "BaseOS-8.6.0.Z.EUS:gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.i686",
            "BaseOS-8.6.0.Z.EUS:gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.ppc64le",
            "BaseOS-8.6.0.Z.EUS:gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.s390x",
            "BaseOS-8.6.0.Z.EUS:gnutls-dane-debuginfo-0:3.6.16-5.el8_6.2.x86_64",
            "BaseOS-8.6.0.Z.EUS:gnutls-debuginfo-0:3.6.16-5.el8_6.2.aarch64",
            "BaseOS-8.6.0.Z.EUS:gnutls-debuginfo-0:3.6.16-5.el8_6.2.i686",
            "BaseOS-8.6.0.Z.EUS:gnutls-debuginfo-0:3.6.16-5.el8_6.2.ppc64le",
            "BaseOS-8.6.0.Z.EUS:gnutls-debuginfo-0:3.6.16-5.el8_6.2.s390x",
            "BaseOS-8.6.0.Z.EUS:gnutls-debuginfo-0:3.6.16-5.el8_6.2.x86_64",
            "BaseOS-8.6.0.Z.EUS:gnutls-debugsource-0:3.6.16-5.el8_6.2.aarch64",
            "BaseOS-8.6.0.Z.EUS:gnutls-debugsource-0:3.6.16-5.el8_6.2.i686",
            "BaseOS-8.6.0.Z.EUS:gnutls-debugsource-0:3.6.16-5.el8_6.2.ppc64le",
            "BaseOS-8.6.0.Z.EUS:gnutls-debugsource-0:3.6.16-5.el8_6.2.s390x",
            "BaseOS-8.6.0.Z.EUS:gnutls-debugsource-0:3.6.16-5.el8_6.2.x86_64",
            "BaseOS-8.6.0.Z.EUS:gnutls-devel-0:3.6.16-5.el8_6.2.aarch64",
            "BaseOS-8.6.0.Z.EUS:gnutls-devel-0:3.6.16-5.el8_6.2.i686",
            "BaseOS-8.6.0.Z.EUS:gnutls-devel-0:3.6.16-5.el8_6.2.ppc64le",
            "BaseOS-8.6.0.Z.EUS:gnutls-devel-0:3.6.16-5.el8_6.2.s390x",
            "BaseOS-8.6.0.Z.EUS:gnutls-devel-0:3.6.16-5.el8_6.2.x86_64",
            "BaseOS-8.6.0.Z.EUS:gnutls-utils-0:3.6.16-5.el8_6.2.aarch64",
            "BaseOS-8.6.0.Z.EUS:gnutls-utils-0:3.6.16-5.el8_6.2.ppc64le",
            "BaseOS-8.6.0.Z.EUS:gnutls-utils-0:3.6.16-5.el8_6.2.s390x",
            "BaseOS-8.6.0.Z.EUS:gnutls-utils-0:3.6.16-5.el8_6.2.x86_64",
            "BaseOS-8.6.0.Z.EUS:gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.aarch64",
            "BaseOS-8.6.0.Z.EUS:gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.i686",
            "BaseOS-8.6.0.Z.EUS:gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.ppc64le",
            "BaseOS-8.6.0.Z.EUS:gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.s390x",
            "BaseOS-8.6.0.Z.EUS:gnutls-utils-debuginfo-0:3.6.16-5.el8_6.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "gnutls: timing side-channel in the RSA-PSK authentication"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...