rhsa-2024_0805
Vulnerability from csaf_redhat
Published
2024-02-13 18:44
Modified
2024-11-06 05:00
Summary
Red Hat Security Advisory: dotnet7.0 security update
Notes
Topic
An update for dotnet7.0 is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.116 and .NET Runtime 7.0.16.
Security Fix(es):
* dotnet: Denial of Service in SignalR server (CVE-2024-21386)
* dotnet: Denial of Service in X509Certificate2 (CVE-2024-21404)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for dotnet7.0 is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": ".NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.\n\nNew versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.116 and .NET Runtime 7.0.16.\n\nSecurity Fix(es):\n\n* dotnet: Denial of Service in SignalR server (CVE-2024-21386)\n\n* dotnet: Denial of Service in X509Certificate2 (CVE-2024-21404)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:0805", "url": "https://access.redhat.com/errata/RHSA-2024:0805" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2263085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263085" }, { "category": "external", "summary": "2263086", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263086" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0805.json" } ], "title": "Red Hat Security Advisory: dotnet7.0 security update", "tracking": { "current_release_date": "2024-11-06T05:00:46+00:00", "generator": { "date": "2024-11-06T05:00:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:0805", "initial_release_date": "2024-02-13T18:44:34+00:00", "revision_history": [ { "date": "2024-02-13T18:44:34+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-02-13T18:44:34+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:00:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 9)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.aarch64", "product": { "name": "aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.aarch64", "product_id": "aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-runtime-7.0@7.0.16-1.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.aarch64", "product": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.aarch64", "product_id": "aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-7.0@7.0.16-1.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.aarch64", "product": { "name": "dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.aarch64", "product_id": "dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-7.0@7.0.16-1.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.aarch64", "product": { "name": "dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.aarch64", "product_id": "dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-7.0@7.0.16-1.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-runtime-7.0-0:7.0.16-1.el9_3.aarch64", "product": { "name": "dotnet-runtime-7.0-0:7.0.16-1.el9_3.aarch64", "product_id": "dotnet-runtime-7.0-0:7.0.16-1.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-7.0@7.0.16-1.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-sdk-7.0-0:7.0.116-1.el9_3.aarch64", "product": { "name": "dotnet-sdk-7.0-0:7.0.116-1.el9_3.aarch64", "product_id": "dotnet-sdk-7.0-0:7.0.116-1.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0@7.0.116-1.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.aarch64", "product": { "name": "dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.aarch64", "product_id": "dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-targeting-pack-7.0@7.0.16-1.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-templates-7.0-0:7.0.116-1.el9_3.aarch64", "product": { "name": "dotnet-templates-7.0-0:7.0.116-1.el9_3.aarch64", "product_id": "dotnet-templates-7.0-0:7.0.116-1.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-templates-7.0@7.0.116-1.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet7.0-debugsource-0:7.0.116-1.el9_3.aarch64", "product": { "name": "dotnet7.0-debugsource-0:7.0.116-1.el9_3.aarch64", "product_id": "dotnet7.0-debugsource-0:7.0.116-1.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet7.0-debugsource@7.0.116-1.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "product": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "product_id": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-7.0-debuginfo@7.0.16-1.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "product": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "product_id": "dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-7.0-debuginfo@7.0.16-1.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "product": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "product_id": "dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-7.0-debuginfo@7.0.16-1.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.aarch64", "product": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.aarch64", "product_id": "dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0-debuginfo@7.0.116-1.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet7.0-debuginfo-0:7.0.116-1.el9_3.aarch64", "product": { "name": "dotnet7.0-debuginfo-0:7.0.116-1.el9_3.aarch64", "product_id": "dotnet7.0-debuginfo-0:7.0.116-1.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet7.0-debuginfo@7.0.116-1.el9_3?arch=aarch64" } } }, { "category": "product_version", "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.aarch64", "product": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.aarch64", "product_id": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0-source-built-artifacts@7.0.116-1.el9_3?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.ppc64le", "product": { "name": "aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.ppc64le", "product_id": "aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-runtime-7.0@7.0.16-1.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "product": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "product_id": "aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-7.0@7.0.16-1.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "product": { "name": "dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "product_id": "dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-7.0@7.0.16-1.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.ppc64le", "product": { "name": "dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.ppc64le", "product_id": "dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-7.0@7.0.16-1.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-runtime-7.0-0:7.0.16-1.el9_3.ppc64le", "product": { "name": "dotnet-runtime-7.0-0:7.0.16-1.el9_3.ppc64le", "product_id": "dotnet-runtime-7.0-0:7.0.16-1.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-7.0@7.0.16-1.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-sdk-7.0-0:7.0.116-1.el9_3.ppc64le", "product": { "name": "dotnet-sdk-7.0-0:7.0.116-1.el9_3.ppc64le", "product_id": "dotnet-sdk-7.0-0:7.0.116-1.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0@7.0.116-1.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "product": { "name": "dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "product_id": "dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-targeting-pack-7.0@7.0.16-1.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-templates-7.0-0:7.0.116-1.el9_3.ppc64le", "product": { "name": "dotnet-templates-7.0-0:7.0.116-1.el9_3.ppc64le", "product_id": "dotnet-templates-7.0-0:7.0.116-1.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-templates-7.0@7.0.116-1.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet7.0-debugsource-0:7.0.116-1.el9_3.ppc64le", "product": { "name": "dotnet7.0-debugsource-0:7.0.116-1.el9_3.ppc64le", "product_id": "dotnet7.0-debugsource-0:7.0.116-1.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet7.0-debugsource@7.0.116-1.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "product": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "product_id": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-7.0-debuginfo@7.0.16-1.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "product": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "product_id": "dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-7.0-debuginfo@7.0.16-1.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "product": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "product_id": "dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-7.0-debuginfo@7.0.16-1.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.ppc64le", "product": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.ppc64le", "product_id": "dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0-debuginfo@7.0.116-1.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet7.0-debuginfo-0:7.0.116-1.el9_3.ppc64le", "product": { "name": "dotnet7.0-debuginfo-0:7.0.116-1.el9_3.ppc64le", "product_id": "dotnet7.0-debuginfo-0:7.0.116-1.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet7.0-debuginfo@7.0.116-1.el9_3?arch=ppc64le" } } }, { "category": "product_version", "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.ppc64le", "product": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.ppc64le", "product_id": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0-source-built-artifacts@7.0.116-1.el9_3?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.x86_64", "product": { "name": "aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.x86_64", "product_id": "aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-runtime-7.0@7.0.16-1.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.x86_64", "product": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.x86_64", "product_id": "aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-7.0@7.0.16-1.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.x86_64", "product": { "name": "dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.x86_64", "product_id": "dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-7.0@7.0.16-1.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.x86_64", "product": { "name": "dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.x86_64", "product_id": "dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-7.0@7.0.16-1.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-runtime-7.0-0:7.0.16-1.el9_3.x86_64", "product": { "name": "dotnet-runtime-7.0-0:7.0.16-1.el9_3.x86_64", "product_id": "dotnet-runtime-7.0-0:7.0.16-1.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-7.0@7.0.16-1.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-sdk-7.0-0:7.0.116-1.el9_3.x86_64", "product": { "name": "dotnet-sdk-7.0-0:7.0.116-1.el9_3.x86_64", "product_id": "dotnet-sdk-7.0-0:7.0.116-1.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0@7.0.116-1.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.x86_64", "product": { "name": "dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.x86_64", "product_id": "dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-targeting-pack-7.0@7.0.16-1.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-templates-7.0-0:7.0.116-1.el9_3.x86_64", "product": { "name": "dotnet-templates-7.0-0:7.0.116-1.el9_3.x86_64", "product_id": "dotnet-templates-7.0-0:7.0.116-1.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-templates-7.0@7.0.116-1.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet7.0-debugsource-0:7.0.116-1.el9_3.x86_64", "product": { "name": "dotnet7.0-debugsource-0:7.0.116-1.el9_3.x86_64", "product_id": "dotnet7.0-debugsource-0:7.0.116-1.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet7.0-debugsource@7.0.116-1.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "product": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "product_id": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-7.0-debuginfo@7.0.16-1.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "product": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "product_id": "dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-7.0-debuginfo@7.0.16-1.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "product": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "product_id": "dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-7.0-debuginfo@7.0.16-1.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.x86_64", "product": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.x86_64", "product_id": "dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0-debuginfo@7.0.116-1.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet7.0-debuginfo-0:7.0.116-1.el9_3.x86_64", "product": { "name": "dotnet7.0-debuginfo-0:7.0.116-1.el9_3.x86_64", "product_id": "dotnet7.0-debuginfo-0:7.0.116-1.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet7.0-debuginfo@7.0.116-1.el9_3?arch=x86_64" } } }, { "category": "product_version", "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.x86_64", "product": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.x86_64", "product_id": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0-source-built-artifacts@7.0.116-1.el9_3?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.s390x", "product": { "name": "aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.s390x", "product_id": "aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-runtime-7.0@7.0.16-1.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.s390x", "product": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.s390x", "product_id": "aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/aspnetcore-targeting-pack-7.0@7.0.16-1.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.s390x", "product": { "name": "dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.s390x", "product_id": "dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-7.0@7.0.16-1.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.s390x", "product": { "name": "dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.s390x", "product_id": "dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-7.0@7.0.16-1.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-runtime-7.0-0:7.0.16-1.el9_3.s390x", "product": { "name": "dotnet-runtime-7.0-0:7.0.16-1.el9_3.s390x", "product_id": "dotnet-runtime-7.0-0:7.0.16-1.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-7.0@7.0.16-1.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-sdk-7.0-0:7.0.116-1.el9_3.s390x", "product": { "name": "dotnet-sdk-7.0-0:7.0.116-1.el9_3.s390x", "product_id": "dotnet-sdk-7.0-0:7.0.116-1.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0@7.0.116-1.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.s390x", "product": { "name": "dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.s390x", "product_id": "dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-targeting-pack-7.0@7.0.16-1.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-templates-7.0-0:7.0.116-1.el9_3.s390x", "product": { "name": "dotnet-templates-7.0-0:7.0.116-1.el9_3.s390x", "product_id": "dotnet-templates-7.0-0:7.0.116-1.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-templates-7.0@7.0.116-1.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "dotnet7.0-debugsource-0:7.0.116-1.el9_3.s390x", "product": { "name": "dotnet7.0-debugsource-0:7.0.116-1.el9_3.s390x", "product_id": "dotnet7.0-debugsource-0:7.0.116-1.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet7.0-debugsource@7.0.116-1.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "product": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "product_id": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-apphost-pack-7.0-debuginfo@7.0.16-1.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "product": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "product_id": "dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-hostfxr-7.0-debuginfo@7.0.16-1.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "product": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "product_id": "dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-runtime-7.0-debuginfo@7.0.16-1.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.s390x", "product": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.s390x", "product_id": "dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0-debuginfo@7.0.116-1.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "dotnet7.0-debuginfo-0:7.0.116-1.el9_3.s390x", "product": { "name": "dotnet7.0-debuginfo-0:7.0.116-1.el9_3.s390x", "product_id": "dotnet7.0-debuginfo-0:7.0.116-1.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet7.0-debuginfo@7.0.116-1.el9_3?arch=s390x" } } }, { "category": "product_version", "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.s390x", "product": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.s390x", "product_id": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet-sdk-7.0-source-built-artifacts@7.0.116-1.el9_3?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "dotnet7.0-0:7.0.116-1.el9_3.src", "product": { "name": "dotnet7.0-0:7.0.116-1.el9_3.src", "product_id": "dotnet7.0-0:7.0.116-1.el9_3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/dotnet7.0@7.0.116-1.el9_3?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.aarch64" }, "product_reference": "aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.ppc64le" }, "product_reference": "aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.s390x" }, "product_reference": "aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.x86_64" }, "product_reference": "aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.aarch64" }, "product_reference": "aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.ppc64le" }, "product_reference": "aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.s390x" }, "product_reference": "aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.x86_64" }, "product_reference": "aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.aarch64" }, "product_reference": "dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.ppc64le" }, "product_reference": "dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.s390x" }, "product_reference": "dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.x86_64" }, "product_reference": "dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64" }, "product_reference": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le" }, "product_reference": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.s390x" }, "product_reference": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64" }, "product_reference": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.aarch64" }, "product_reference": "dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.ppc64le" }, "product_reference": "dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.s390x" }, "product_reference": "dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.x86_64" }, "product_reference": "dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64" }, "product_reference": "dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le" }, "product_reference": "dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.s390x" }, "product_reference": "dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64" }, "product_reference": "dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-0:7.0.16-1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.aarch64" }, "product_reference": "dotnet-runtime-7.0-0:7.0.16-1.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-0:7.0.16-1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.ppc64le" }, "product_reference": "dotnet-runtime-7.0-0:7.0.16-1.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-0:7.0.16-1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.s390x" }, "product_reference": "dotnet-runtime-7.0-0:7.0.16-1.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-0:7.0.16-1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.x86_64" }, "product_reference": "dotnet-runtime-7.0-0:7.0.16-1.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64" }, "product_reference": "dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le" }, "product_reference": "dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.s390x" }, "product_reference": "dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64" }, "product_reference": "dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-0:7.0.116-1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.aarch64" }, "product_reference": "dotnet-sdk-7.0-0:7.0.116-1.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-0:7.0.116-1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.ppc64le" }, "product_reference": "dotnet-sdk-7.0-0:7.0.116-1.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-0:7.0.116-1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.s390x" }, "product_reference": "dotnet-sdk-7.0-0:7.0.116-1.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-0:7.0.116-1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.x86_64" }, "product_reference": "dotnet-sdk-7.0-0:7.0.116-1.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.aarch64" }, "product_reference": "dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.ppc64le" }, "product_reference": "dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.s390x" }, "product_reference": "dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.x86_64" }, "product_reference": "dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.aarch64" }, "product_reference": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.ppc64le" }, "product_reference": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.s390x" }, "product_reference": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.x86_64" }, "product_reference": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.aarch64" }, "product_reference": "dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.ppc64le" }, "product_reference": "dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.s390x" }, "product_reference": "dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.x86_64" }, "product_reference": "dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-7.0-0:7.0.116-1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.aarch64" }, "product_reference": "dotnet-templates-7.0-0:7.0.116-1.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-7.0-0:7.0.116-1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.ppc64le" }, "product_reference": "dotnet-templates-7.0-0:7.0.116-1.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-7.0-0:7.0.116-1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.s390x" }, "product_reference": "dotnet-templates-7.0-0:7.0.116-1.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-7.0-0:7.0.116-1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.x86_64" }, "product_reference": "dotnet-templates-7.0-0:7.0.116-1.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-0:7.0.116-1.el9_3.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dotnet7.0-0:7.0.116-1.el9_3.src" }, "product_reference": "dotnet7.0-0:7.0.116-1.el9_3.src", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debuginfo-0:7.0.116-1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.aarch64" }, "product_reference": "dotnet7.0-debuginfo-0:7.0.116-1.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debuginfo-0:7.0.116-1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.ppc64le" }, "product_reference": "dotnet7.0-debuginfo-0:7.0.116-1.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debuginfo-0:7.0.116-1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.s390x" }, "product_reference": "dotnet7.0-debuginfo-0:7.0.116-1.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debuginfo-0:7.0.116-1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.x86_64" }, "product_reference": "dotnet7.0-debuginfo-0:7.0.116-1.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debugsource-0:7.0.116-1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.aarch64" }, "product_reference": "dotnet7.0-debugsource-0:7.0.116-1.el9_3.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debugsource-0:7.0.116-1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.ppc64le" }, "product_reference": "dotnet7.0-debugsource-0:7.0.116-1.el9_3.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debugsource-0:7.0.116-1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.s390x" }, "product_reference": "dotnet7.0-debugsource-0:7.0.116-1.el9_3.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debugsource-0:7.0.116-1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.x86_64" }, "product_reference": "dotnet7.0-debugsource-0:7.0.116-1.el9_3.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.aarch64" }, "product_reference": "aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.ppc64le" }, "product_reference": "aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.s390x" }, "product_reference": "aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.x86_64" }, "product_reference": "aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.aarch64" }, "product_reference": "aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.ppc64le" }, "product_reference": "aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.s390x" }, "product_reference": "aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.x86_64" }, "product_reference": "aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.aarch64" }, "product_reference": "dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.ppc64le" }, "product_reference": "dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.s390x" }, "product_reference": "dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.x86_64" }, "product_reference": "dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64" }, "product_reference": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le" }, "product_reference": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.s390x" }, "product_reference": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64" }, "product_reference": "dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.aarch64" }, "product_reference": "dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.ppc64le" }, "product_reference": "dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.s390x" }, "product_reference": "dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.x86_64" }, "product_reference": "dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64" }, "product_reference": "dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le" }, "product_reference": "dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.s390x" }, "product_reference": "dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64" }, "product_reference": "dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-0:7.0.16-1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.aarch64" }, "product_reference": "dotnet-runtime-7.0-0:7.0.16-1.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-0:7.0.16-1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.ppc64le" }, "product_reference": "dotnet-runtime-7.0-0:7.0.16-1.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-0:7.0.16-1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.s390x" }, "product_reference": "dotnet-runtime-7.0-0:7.0.16-1.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-0:7.0.16-1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.x86_64" }, "product_reference": "dotnet-runtime-7.0-0:7.0.16-1.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64" }, "product_reference": "dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le" }, "product_reference": "dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.s390x" }, "product_reference": "dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64" }, "product_reference": "dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-0:7.0.116-1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.aarch64" }, "product_reference": "dotnet-sdk-7.0-0:7.0.116-1.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-0:7.0.116-1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.ppc64le" }, "product_reference": "dotnet-sdk-7.0-0:7.0.116-1.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-0:7.0.116-1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.s390x" }, "product_reference": "dotnet-sdk-7.0-0:7.0.116-1.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-0:7.0.116-1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.x86_64" }, "product_reference": "dotnet-sdk-7.0-0:7.0.116-1.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.aarch64" }, "product_reference": "dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.ppc64le" }, "product_reference": "dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.s390x" }, "product_reference": "dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.x86_64" }, "product_reference": "dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.aarch64" }, "product_reference": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.ppc64le" }, "product_reference": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.s390x" }, "product_reference": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.x86_64" }, "product_reference": "dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.aarch64" }, "product_reference": "dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.ppc64le" }, "product_reference": "dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.s390x" }, "product_reference": "dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.x86_64" }, "product_reference": "dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-7.0-0:7.0.116-1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.aarch64" }, "product_reference": "dotnet-templates-7.0-0:7.0.116-1.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-7.0-0:7.0.116-1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.ppc64le" }, "product_reference": "dotnet-templates-7.0-0:7.0.116-1.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-7.0-0:7.0.116-1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.s390x" }, "product_reference": "dotnet-templates-7.0-0:7.0.116-1.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet-templates-7.0-0:7.0.116-1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.x86_64" }, "product_reference": "dotnet-templates-7.0-0:7.0.116-1.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-0:7.0.116-1.el9_3.src as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:dotnet7.0-0:7.0.116-1.el9_3.src" }, "product_reference": "dotnet7.0-0:7.0.116-1.el9_3.src", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debuginfo-0:7.0.116-1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.aarch64" }, "product_reference": "dotnet7.0-debuginfo-0:7.0.116-1.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debuginfo-0:7.0.116-1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.ppc64le" }, "product_reference": "dotnet7.0-debuginfo-0:7.0.116-1.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debuginfo-0:7.0.116-1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.s390x" }, "product_reference": "dotnet7.0-debuginfo-0:7.0.116-1.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debuginfo-0:7.0.116-1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.x86_64" }, "product_reference": "dotnet7.0-debuginfo-0:7.0.116-1.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debugsource-0:7.0.116-1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.aarch64" }, "product_reference": "dotnet7.0-debugsource-0:7.0.116-1.el9_3.aarch64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debugsource-0:7.0.116-1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.ppc64le" }, "product_reference": "dotnet7.0-debugsource-0:7.0.116-1.el9_3.ppc64le", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debugsource-0:7.0.116-1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.s390x" }, "product_reference": "dotnet7.0-debugsource-0:7.0.116-1.el9_3.s390x", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "dotnet7.0-debugsource-0:7.0.116-1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.x86_64" }, "product_reference": "dotnet7.0-debugsource-0:7.0.116-1.el9_3.x86_64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-46233", "cwe": { "id": "CWE-916", "name": "Use of Password Hash With Insufficient Computational Effort" }, "discovery_date": "2023-10-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2246369" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in crypto-js in how PBKDF2 is 1,000 times weaker than originally specified in 1993 and at least 1,300,000 times weaker than the current industry standard. This issue is because both default to SHA1, a cryptographic hash algorithm considered insecure since at least 2005, and default to one single iteration, a \u0027strength\u0027 or \u0027difficulty\u0027 value specified at 1,000 when specified in 1993. PBKDF2 relies on the iteration count as a countermeasure to preimage and collision attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "crypto-js: PBKDF2 1,000 times weaker than specified in 1993 and 1.3M times weaker than current standard", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in crypto-js\u0027s PBKDF2 implementation represents a important CVE issue due to its fundamental impact on cryptographic security. PBKDF2 is widely used for password protection and signature generation, making it a core component of many security-critical systems. However, the default settings in crypto-js result in significantly weaker security than industry standards, with the algorithm being 1,000 times weaker than originally specified in 1993 and millions of times weaker than current recommendations. This weakness stems from the use of the insecure SHA1 hash algorithm and the default of only one iteration, both of which greatly diminish the resistance against various attacks. Consequently, attackers can exploit this vulnerability to create identical cryptographic signatures, potentially gaining unauthorized access to sensitive information or compromising system integrity. Given the widespread use of crypto-js and the important role of PBKDF2 in cryptographic operations, addressing this vulnerability is paramount to safeguarding against security breaches and maintaining trust in digital systems.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet7.0-0:7.0.116-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet7.0-0:7.0.116-1.el9_3.src", "CRB-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-46233" }, { "category": "external", "summary": "RHBZ#2246369", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246369" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-46233", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46233" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46233", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46233" }, { "category": "external", "summary": "https://github.com/brix/crypto-js/security/advisories/GHSA-xwcq-pm8m-c4vf", "url": "https://github.com/brix/crypto-js/security/advisories/GHSA-xwcq-pm8m-c4vf" } ], "release_date": "2023-10-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-02-13T18:44:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet7.0-0:7.0.116-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet7.0-0:7.0.116-1.el9_3.src", "CRB-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0805" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet7.0-0:7.0.116-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet7.0-0:7.0.116-1.el9_3.src", "CRB-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet7.0-0:7.0.116-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet7.0-0:7.0.116-1.el9_3.src", "CRB-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "crypto-js: PBKDF2 1,000 times weaker than specified in 1993 and 1.3M times weaker than current standard" }, { "cve": "CVE-2024-21386", "discovery_date": "2024-02-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263085" } ], "notes": [ { "category": "description", "text": "A denial of service vulnerability is present in the .NET applications utilizing SignalR, which a malicious client can exploit. The issue arises from inadequate validation of user-supplied input in .NET. This flaw allows a remote attacker to trigger a denial of service (DoS) attack by providing specially crafted input.", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: Denial of Service in SignalR server", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet7.0-0:7.0.116-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet7.0-0:7.0.116-1.el9_3.src", "CRB-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-21386" }, { "category": "external", "summary": "RHBZ#2263085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263085" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-21386", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21386" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-21386", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21386" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-02-13T18:44:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet7.0-0:7.0.116-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet7.0-0:7.0.116-1.el9_3.src", "CRB-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0805" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet7.0-0:7.0.116-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet7.0-0:7.0.116-1.el9_3.src", "CRB-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "dotnet: Denial of Service in SignalR server" }, { "cve": "CVE-2024-21404", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2263086" } ], "notes": [ { "category": "description", "text": "A denial of service vulnerability exists in .NET applications with OpenSSL support when parsing X509 certificates. The issue arises from inadequate validation of user-supplied input in .NET. This flaw allows a remote attacker to trigger a denial of service (DoS) attack by providing specially crafted input.", "title": "Vulnerability description" }, { "category": "summary", "text": "dotnet: Denial of Service in X509Certificate2", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet7.0-0:7.0.116-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet7.0-0:7.0.116-1.el9_3.src", "CRB-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-21404" }, { "category": "external", "summary": "RHBZ#2263086", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2263086" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-21404", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21404" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-21404", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21404" } ], "release_date": "2024-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-02-13T18:44:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet7.0-0:7.0.116-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet7.0-0:7.0.116-1.el9_3.src", "CRB-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0805" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet7.0-0:7.0.116-1.el9_3.src", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.x86_64", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.aarch64", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.ppc64le", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.s390x", "AppStream-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:aspnetcore-runtime-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:aspnetcore-targeting-pack-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-apphost-pack-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-hostfxr-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-runtime-7.0-debuginfo-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-debuginfo-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-sdk-7.0-source-built-artifacts-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-targeting-pack-7.0-0:7.0.16-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet-templates-7.0-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet7.0-0:7.0.116-1.el9_3.src", "CRB-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet7.0-debuginfo-0:7.0.116-1.el9_3.x86_64", "CRB-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.aarch64", "CRB-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.ppc64le", "CRB-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.s390x", "CRB-9.3.0.Z.MAIN:dotnet7.0-debugsource-0:7.0.116-1.el9_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "dotnet: Denial of Service in X509Certificate2" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.