rhsa-2024_3303
Vulnerability from csaf_redhat
Published
2024-05-23 06:34
Modified
2024-11-06 05:58
Summary
Red Hat Security Advisory: libxml2 security update

Notes

Topic
An update for libxml2 is now available for Red Hat Enterprise Linux 8.8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libxml2 library is a development toolbox providing the implementation of various XML standards. Security Fix(es): * libxml2: use-after-free in XMLReader (CVE-2024-25062) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for libxml2 is now available for Red Hat Enterprise Linux 8.8.\n\nRed Hat Product Security has rated this update as having a security impact of\nModerate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE\nlink(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The libxml2 library is a development toolbox providing the implementation of\nvarious XML standards.\n\nSecurity Fix(es):\n\n* libxml2: use-after-free in XMLReader (CVE-2024-25062)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:3303",
        "url": "https://access.redhat.com/errata/RHSA-2024:3303"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2262726",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262726"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_3303.json"
      }
    ],
    "title": "Red Hat Security Advisory: libxml2 security update",
    "tracking": {
      "current_release_date": "2024-11-06T05:58:20+00:00",
      "generator": {
        "date": "2024-11-06T05:58:20+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.1.1"
        }
      },
      "id": "RHSA-2024:3303",
      "initial_release_date": "2024-05-23T06:34:13+00:00",
      "revision_history": [
        {
          "date": "2024-05-23T06:34:13+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-05-23T06:34:13+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-06T05:58:20+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)",
                  "product_id": "AppStream-8.8.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:8.8::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
                  "product_id": "BaseOS-8.8.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:8.8::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libxml2-devel-0:2.9.7-16.el8_8.4.aarch64",
                "product": {
                  "name": "libxml2-devel-0:2.9.7-16.el8_8.4.aarch64",
                  "product_id": "libxml2-devel-0:2.9.7-16.el8_8.4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libxml2-devel@2.9.7-16.el8_8.4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libxml2-debugsource-0:2.9.7-16.el8_8.4.aarch64",
                "product": {
                  "name": "libxml2-debugsource-0:2.9.7-16.el8_8.4.aarch64",
                  "product_id": "libxml2-debugsource-0:2.9.7-16.el8_8.4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.7-16.el8_8.4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libxml2-debuginfo-0:2.9.7-16.el8_8.4.aarch64",
                "product": {
                  "name": "libxml2-debuginfo-0:2.9.7-16.el8_8.4.aarch64",
                  "product_id": "libxml2-debuginfo-0:2.9.7-16.el8_8.4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.7-16.el8_8.4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.aarch64",
                "product": {
                  "name": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.aarch64",
                  "product_id": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.7-16.el8_8.4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libxml2-0:2.9.7-16.el8_8.4.aarch64",
                "product": {
                  "name": "libxml2-0:2.9.7-16.el8_8.4.aarch64",
                  "product_id": "libxml2-0:2.9.7-16.el8_8.4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libxml2@2.9.7-16.el8_8.4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-libxml2-0:2.9.7-16.el8_8.4.aarch64",
                "product": {
                  "name": "python3-libxml2-0:2.9.7-16.el8_8.4.aarch64",
                  "product_id": "python3-libxml2-0:2.9.7-16.el8_8.4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-libxml2@2.9.7-16.el8_8.4?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libxml2-devel-0:2.9.7-16.el8_8.4.ppc64le",
                "product": {
                  "name": "libxml2-devel-0:2.9.7-16.el8_8.4.ppc64le",
                  "product_id": "libxml2-devel-0:2.9.7-16.el8_8.4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libxml2-devel@2.9.7-16.el8_8.4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libxml2-debugsource-0:2.9.7-16.el8_8.4.ppc64le",
                "product": {
                  "name": "libxml2-debugsource-0:2.9.7-16.el8_8.4.ppc64le",
                  "product_id": "libxml2-debugsource-0:2.9.7-16.el8_8.4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.7-16.el8_8.4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libxml2-debuginfo-0:2.9.7-16.el8_8.4.ppc64le",
                "product": {
                  "name": "libxml2-debuginfo-0:2.9.7-16.el8_8.4.ppc64le",
                  "product_id": "libxml2-debuginfo-0:2.9.7-16.el8_8.4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.7-16.el8_8.4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.ppc64le",
                "product": {
                  "name": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.ppc64le",
                  "product_id": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.7-16.el8_8.4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libxml2-0:2.9.7-16.el8_8.4.ppc64le",
                "product": {
                  "name": "libxml2-0:2.9.7-16.el8_8.4.ppc64le",
                  "product_id": "libxml2-0:2.9.7-16.el8_8.4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libxml2@2.9.7-16.el8_8.4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-libxml2-0:2.9.7-16.el8_8.4.ppc64le",
                "product": {
                  "name": "python3-libxml2-0:2.9.7-16.el8_8.4.ppc64le",
                  "product_id": "python3-libxml2-0:2.9.7-16.el8_8.4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-libxml2@2.9.7-16.el8_8.4?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libxml2-devel-0:2.9.7-16.el8_8.4.i686",
                "product": {
                  "name": "libxml2-devel-0:2.9.7-16.el8_8.4.i686",
                  "product_id": "libxml2-devel-0:2.9.7-16.el8_8.4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libxml2-devel@2.9.7-16.el8_8.4?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libxml2-debugsource-0:2.9.7-16.el8_8.4.i686",
                "product": {
                  "name": "libxml2-debugsource-0:2.9.7-16.el8_8.4.i686",
                  "product_id": "libxml2-debugsource-0:2.9.7-16.el8_8.4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.7-16.el8_8.4?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libxml2-debuginfo-0:2.9.7-16.el8_8.4.i686",
                "product": {
                  "name": "libxml2-debuginfo-0:2.9.7-16.el8_8.4.i686",
                  "product_id": "libxml2-debuginfo-0:2.9.7-16.el8_8.4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.7-16.el8_8.4?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.i686",
                "product": {
                  "name": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.i686",
                  "product_id": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.7-16.el8_8.4?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libxml2-0:2.9.7-16.el8_8.4.i686",
                "product": {
                  "name": "libxml2-0:2.9.7-16.el8_8.4.i686",
                  "product_id": "libxml2-0:2.9.7-16.el8_8.4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libxml2@2.9.7-16.el8_8.4?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libxml2-devel-0:2.9.7-16.el8_8.4.x86_64",
                "product": {
                  "name": "libxml2-devel-0:2.9.7-16.el8_8.4.x86_64",
                  "product_id": "libxml2-devel-0:2.9.7-16.el8_8.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libxml2-devel@2.9.7-16.el8_8.4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libxml2-debugsource-0:2.9.7-16.el8_8.4.x86_64",
                "product": {
                  "name": "libxml2-debugsource-0:2.9.7-16.el8_8.4.x86_64",
                  "product_id": "libxml2-debugsource-0:2.9.7-16.el8_8.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.7-16.el8_8.4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libxml2-debuginfo-0:2.9.7-16.el8_8.4.x86_64",
                "product": {
                  "name": "libxml2-debuginfo-0:2.9.7-16.el8_8.4.x86_64",
                  "product_id": "libxml2-debuginfo-0:2.9.7-16.el8_8.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.7-16.el8_8.4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.x86_64",
                "product": {
                  "name": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.x86_64",
                  "product_id": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.7-16.el8_8.4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libxml2-0:2.9.7-16.el8_8.4.x86_64",
                "product": {
                  "name": "libxml2-0:2.9.7-16.el8_8.4.x86_64",
                  "product_id": "libxml2-0:2.9.7-16.el8_8.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libxml2@2.9.7-16.el8_8.4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-libxml2-0:2.9.7-16.el8_8.4.x86_64",
                "product": {
                  "name": "python3-libxml2-0:2.9.7-16.el8_8.4.x86_64",
                  "product_id": "python3-libxml2-0:2.9.7-16.el8_8.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-libxml2@2.9.7-16.el8_8.4?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libxml2-devel-0:2.9.7-16.el8_8.4.s390x",
                "product": {
                  "name": "libxml2-devel-0:2.9.7-16.el8_8.4.s390x",
                  "product_id": "libxml2-devel-0:2.9.7-16.el8_8.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libxml2-devel@2.9.7-16.el8_8.4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libxml2-debugsource-0:2.9.7-16.el8_8.4.s390x",
                "product": {
                  "name": "libxml2-debugsource-0:2.9.7-16.el8_8.4.s390x",
                  "product_id": "libxml2-debugsource-0:2.9.7-16.el8_8.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libxml2-debugsource@2.9.7-16.el8_8.4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libxml2-debuginfo-0:2.9.7-16.el8_8.4.s390x",
                "product": {
                  "name": "libxml2-debuginfo-0:2.9.7-16.el8_8.4.s390x",
                  "product_id": "libxml2-debuginfo-0:2.9.7-16.el8_8.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.9.7-16.el8_8.4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.s390x",
                "product": {
                  "name": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.s390x",
                  "product_id": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-libxml2-debuginfo@2.9.7-16.el8_8.4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libxml2-0:2.9.7-16.el8_8.4.s390x",
                "product": {
                  "name": "libxml2-0:2.9.7-16.el8_8.4.s390x",
                  "product_id": "libxml2-0:2.9.7-16.el8_8.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libxml2@2.9.7-16.el8_8.4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-libxml2-0:2.9.7-16.el8_8.4.s390x",
                "product": {
                  "name": "python3-libxml2-0:2.9.7-16.el8_8.4.s390x",
                  "product_id": "python3-libxml2-0:2.9.7-16.el8_8.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-libxml2@2.9.7-16.el8_8.4?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libxml2-0:2.9.7-16.el8_8.4.src",
                "product": {
                  "name": "libxml2-0:2.9.7-16.el8_8.4.src",
                  "product_id": "libxml2-0:2.9.7-16.el8_8.4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libxml2@2.9.7-16.el8_8.4?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libxml2-0:2.9.7-16.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.aarch64"
        },
        "product_reference": "libxml2-0:2.9.7-16.el8_8.4.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libxml2-0:2.9.7-16.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.i686"
        },
        "product_reference": "libxml2-0:2.9.7-16.el8_8.4.i686",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libxml2-0:2.9.7-16.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.ppc64le"
        },
        "product_reference": "libxml2-0:2.9.7-16.el8_8.4.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libxml2-0:2.9.7-16.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.s390x"
        },
        "product_reference": "libxml2-0:2.9.7-16.el8_8.4.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libxml2-0:2.9.7-16.el8_8.4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.src"
        },
        "product_reference": "libxml2-0:2.9.7-16.el8_8.4.src",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libxml2-0:2.9.7-16.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.x86_64"
        },
        "product_reference": "libxml2-0:2.9.7-16.el8_8.4.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libxml2-debuginfo-0:2.9.7-16.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:libxml2-debuginfo-0:2.9.7-16.el8_8.4.aarch64"
        },
        "product_reference": "libxml2-debuginfo-0:2.9.7-16.el8_8.4.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libxml2-debuginfo-0:2.9.7-16.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:libxml2-debuginfo-0:2.9.7-16.el8_8.4.i686"
        },
        "product_reference": "libxml2-debuginfo-0:2.9.7-16.el8_8.4.i686",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libxml2-debuginfo-0:2.9.7-16.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:libxml2-debuginfo-0:2.9.7-16.el8_8.4.ppc64le"
        },
        "product_reference": "libxml2-debuginfo-0:2.9.7-16.el8_8.4.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libxml2-debuginfo-0:2.9.7-16.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:libxml2-debuginfo-0:2.9.7-16.el8_8.4.s390x"
        },
        "product_reference": "libxml2-debuginfo-0:2.9.7-16.el8_8.4.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libxml2-debuginfo-0:2.9.7-16.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:libxml2-debuginfo-0:2.9.7-16.el8_8.4.x86_64"
        },
        "product_reference": "libxml2-debuginfo-0:2.9.7-16.el8_8.4.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libxml2-debugsource-0:2.9.7-16.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:libxml2-debugsource-0:2.9.7-16.el8_8.4.aarch64"
        },
        "product_reference": "libxml2-debugsource-0:2.9.7-16.el8_8.4.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libxml2-debugsource-0:2.9.7-16.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:libxml2-debugsource-0:2.9.7-16.el8_8.4.i686"
        },
        "product_reference": "libxml2-debugsource-0:2.9.7-16.el8_8.4.i686",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libxml2-debugsource-0:2.9.7-16.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:libxml2-debugsource-0:2.9.7-16.el8_8.4.ppc64le"
        },
        "product_reference": "libxml2-debugsource-0:2.9.7-16.el8_8.4.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libxml2-debugsource-0:2.9.7-16.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:libxml2-debugsource-0:2.9.7-16.el8_8.4.s390x"
        },
        "product_reference": "libxml2-debugsource-0:2.9.7-16.el8_8.4.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libxml2-debugsource-0:2.9.7-16.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:libxml2-debugsource-0:2.9.7-16.el8_8.4.x86_64"
        },
        "product_reference": "libxml2-debugsource-0:2.9.7-16.el8_8.4.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libxml2-devel-0:2.9.7-16.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:libxml2-devel-0:2.9.7-16.el8_8.4.aarch64"
        },
        "product_reference": "libxml2-devel-0:2.9.7-16.el8_8.4.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libxml2-devel-0:2.9.7-16.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:libxml2-devel-0:2.9.7-16.el8_8.4.i686"
        },
        "product_reference": "libxml2-devel-0:2.9.7-16.el8_8.4.i686",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libxml2-devel-0:2.9.7-16.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:libxml2-devel-0:2.9.7-16.el8_8.4.ppc64le"
        },
        "product_reference": "libxml2-devel-0:2.9.7-16.el8_8.4.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libxml2-devel-0:2.9.7-16.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:libxml2-devel-0:2.9.7-16.el8_8.4.s390x"
        },
        "product_reference": "libxml2-devel-0:2.9.7-16.el8_8.4.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libxml2-devel-0:2.9.7-16.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:libxml2-devel-0:2.9.7-16.el8_8.4.x86_64"
        },
        "product_reference": "libxml2-devel-0:2.9.7-16.el8_8.4.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-libxml2-0:2.9.7-16.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:python3-libxml2-0:2.9.7-16.el8_8.4.aarch64"
        },
        "product_reference": "python3-libxml2-0:2.9.7-16.el8_8.4.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-libxml2-0:2.9.7-16.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:python3-libxml2-0:2.9.7-16.el8_8.4.ppc64le"
        },
        "product_reference": "python3-libxml2-0:2.9.7-16.el8_8.4.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-libxml2-0:2.9.7-16.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:python3-libxml2-0:2.9.7-16.el8_8.4.s390x"
        },
        "product_reference": "python3-libxml2-0:2.9.7-16.el8_8.4.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-libxml2-0:2.9.7-16.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:python3-libxml2-0:2.9.7-16.el8_8.4.x86_64"
        },
        "product_reference": "python3-libxml2-0:2.9.7-16.el8_8.4.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.aarch64"
        },
        "product_reference": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.i686"
        },
        "product_reference": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.i686",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.ppc64le"
        },
        "product_reference": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.s390x"
        },
        "product_reference": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.x86_64"
        },
        "product_reference": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libxml2-0:2.9.7-16.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.aarch64"
        },
        "product_reference": "libxml2-0:2.9.7-16.el8_8.4.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libxml2-0:2.9.7-16.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.i686"
        },
        "product_reference": "libxml2-0:2.9.7-16.el8_8.4.i686",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libxml2-0:2.9.7-16.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.ppc64le"
        },
        "product_reference": "libxml2-0:2.9.7-16.el8_8.4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libxml2-0:2.9.7-16.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.s390x"
        },
        "product_reference": "libxml2-0:2.9.7-16.el8_8.4.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libxml2-0:2.9.7-16.el8_8.4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.src"
        },
        "product_reference": "libxml2-0:2.9.7-16.el8_8.4.src",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libxml2-0:2.9.7-16.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.x86_64"
        },
        "product_reference": "libxml2-0:2.9.7-16.el8_8.4.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libxml2-debuginfo-0:2.9.7-16.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:libxml2-debuginfo-0:2.9.7-16.el8_8.4.aarch64"
        },
        "product_reference": "libxml2-debuginfo-0:2.9.7-16.el8_8.4.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libxml2-debuginfo-0:2.9.7-16.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:libxml2-debuginfo-0:2.9.7-16.el8_8.4.i686"
        },
        "product_reference": "libxml2-debuginfo-0:2.9.7-16.el8_8.4.i686",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libxml2-debuginfo-0:2.9.7-16.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:libxml2-debuginfo-0:2.9.7-16.el8_8.4.ppc64le"
        },
        "product_reference": "libxml2-debuginfo-0:2.9.7-16.el8_8.4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libxml2-debuginfo-0:2.9.7-16.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:libxml2-debuginfo-0:2.9.7-16.el8_8.4.s390x"
        },
        "product_reference": "libxml2-debuginfo-0:2.9.7-16.el8_8.4.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libxml2-debuginfo-0:2.9.7-16.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:libxml2-debuginfo-0:2.9.7-16.el8_8.4.x86_64"
        },
        "product_reference": "libxml2-debuginfo-0:2.9.7-16.el8_8.4.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libxml2-debugsource-0:2.9.7-16.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:libxml2-debugsource-0:2.9.7-16.el8_8.4.aarch64"
        },
        "product_reference": "libxml2-debugsource-0:2.9.7-16.el8_8.4.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libxml2-debugsource-0:2.9.7-16.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:libxml2-debugsource-0:2.9.7-16.el8_8.4.i686"
        },
        "product_reference": "libxml2-debugsource-0:2.9.7-16.el8_8.4.i686",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libxml2-debugsource-0:2.9.7-16.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:libxml2-debugsource-0:2.9.7-16.el8_8.4.ppc64le"
        },
        "product_reference": "libxml2-debugsource-0:2.9.7-16.el8_8.4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libxml2-debugsource-0:2.9.7-16.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:libxml2-debugsource-0:2.9.7-16.el8_8.4.s390x"
        },
        "product_reference": "libxml2-debugsource-0:2.9.7-16.el8_8.4.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libxml2-debugsource-0:2.9.7-16.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:libxml2-debugsource-0:2.9.7-16.el8_8.4.x86_64"
        },
        "product_reference": "libxml2-debugsource-0:2.9.7-16.el8_8.4.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libxml2-devel-0:2.9.7-16.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:libxml2-devel-0:2.9.7-16.el8_8.4.aarch64"
        },
        "product_reference": "libxml2-devel-0:2.9.7-16.el8_8.4.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libxml2-devel-0:2.9.7-16.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:libxml2-devel-0:2.9.7-16.el8_8.4.i686"
        },
        "product_reference": "libxml2-devel-0:2.9.7-16.el8_8.4.i686",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libxml2-devel-0:2.9.7-16.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:libxml2-devel-0:2.9.7-16.el8_8.4.ppc64le"
        },
        "product_reference": "libxml2-devel-0:2.9.7-16.el8_8.4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libxml2-devel-0:2.9.7-16.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:libxml2-devel-0:2.9.7-16.el8_8.4.s390x"
        },
        "product_reference": "libxml2-devel-0:2.9.7-16.el8_8.4.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libxml2-devel-0:2.9.7-16.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:libxml2-devel-0:2.9.7-16.el8_8.4.x86_64"
        },
        "product_reference": "libxml2-devel-0:2.9.7-16.el8_8.4.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-libxml2-0:2.9.7-16.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:python3-libxml2-0:2.9.7-16.el8_8.4.aarch64"
        },
        "product_reference": "python3-libxml2-0:2.9.7-16.el8_8.4.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-libxml2-0:2.9.7-16.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:python3-libxml2-0:2.9.7-16.el8_8.4.ppc64le"
        },
        "product_reference": "python3-libxml2-0:2.9.7-16.el8_8.4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-libxml2-0:2.9.7-16.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:python3-libxml2-0:2.9.7-16.el8_8.4.s390x"
        },
        "product_reference": "python3-libxml2-0:2.9.7-16.el8_8.4.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-libxml2-0:2.9.7-16.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:python3-libxml2-0:2.9.7-16.el8_8.4.x86_64"
        },
        "product_reference": "python3-libxml2-0:2.9.7-16.el8_8.4.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.aarch64"
        },
        "product_reference": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.i686"
        },
        "product_reference": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.i686",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.ppc64le"
        },
        "product_reference": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.s390x"
        },
        "product_reference": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.x86_64"
        },
        "product_reference": "python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-25062",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-02-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2262726"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in libxml2. When using the XML Reader interface with DTD validation and XInclude expansion enabled, processing crafted XML documents can lead to an xmlValidatePopElement use-after-free.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "libxml2: use-after-free in XMLReader",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The severity of this vulnerability is not important but moderate due to the lack of impact to both confidentiality and integrity, but potential impact to availability. The theoretical risk of impact to availability is limited due to the specific requirement that applications must continue to misuse the reader API after it has already reported validation errors instead of handling those errors. The flaw requires that crafted XML documents can be provided by an attacker and the utilization of DTD validation and XInclude expansion using the XMLReader API. Along with those conditions, the application using the XMLReader API must be ignoring errors when expanding invalid XInclude nodes in an maliciously crafted document. These conditions are unlikely to exist in the intended usage of the XMLReader API.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.i686",
          "AppStream-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.src",
          "AppStream-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:libxml2-debuginfo-0:2.9.7-16.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:libxml2-debuginfo-0:2.9.7-16.el8_8.4.i686",
          "AppStream-8.8.0.Z.EUS:libxml2-debuginfo-0:2.9.7-16.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:libxml2-debuginfo-0:2.9.7-16.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:libxml2-debuginfo-0:2.9.7-16.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:libxml2-debugsource-0:2.9.7-16.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:libxml2-debugsource-0:2.9.7-16.el8_8.4.i686",
          "AppStream-8.8.0.Z.EUS:libxml2-debugsource-0:2.9.7-16.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:libxml2-debugsource-0:2.9.7-16.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:libxml2-debugsource-0:2.9.7-16.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:libxml2-devel-0:2.9.7-16.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:libxml2-devel-0:2.9.7-16.el8_8.4.i686",
          "AppStream-8.8.0.Z.EUS:libxml2-devel-0:2.9.7-16.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:libxml2-devel-0:2.9.7-16.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:libxml2-devel-0:2.9.7-16.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:python3-libxml2-0:2.9.7-16.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:python3-libxml2-0:2.9.7-16.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:python3-libxml2-0:2.9.7-16.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:python3-libxml2-0:2.9.7-16.el8_8.4.x86_64",
          "AppStream-8.8.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.aarch64",
          "AppStream-8.8.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.i686",
          "AppStream-8.8.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.ppc64le",
          "AppStream-8.8.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.s390x",
          "AppStream-8.8.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.i686",
          "BaseOS-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.src",
          "BaseOS-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:libxml2-debuginfo-0:2.9.7-16.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:libxml2-debuginfo-0:2.9.7-16.el8_8.4.i686",
          "BaseOS-8.8.0.Z.EUS:libxml2-debuginfo-0:2.9.7-16.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:libxml2-debuginfo-0:2.9.7-16.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:libxml2-debuginfo-0:2.9.7-16.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:libxml2-debugsource-0:2.9.7-16.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:libxml2-debugsource-0:2.9.7-16.el8_8.4.i686",
          "BaseOS-8.8.0.Z.EUS:libxml2-debugsource-0:2.9.7-16.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:libxml2-debugsource-0:2.9.7-16.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:libxml2-debugsource-0:2.9.7-16.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:libxml2-devel-0:2.9.7-16.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:libxml2-devel-0:2.9.7-16.el8_8.4.i686",
          "BaseOS-8.8.0.Z.EUS:libxml2-devel-0:2.9.7-16.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:libxml2-devel-0:2.9.7-16.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:libxml2-devel-0:2.9.7-16.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:python3-libxml2-0:2.9.7-16.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:python3-libxml2-0:2.9.7-16.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:python3-libxml2-0:2.9.7-16.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:python3-libxml2-0:2.9.7-16.el8_8.4.x86_64",
          "BaseOS-8.8.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.aarch64",
          "BaseOS-8.8.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.i686",
          "BaseOS-8.8.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.ppc64le",
          "BaseOS-8.8.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.s390x",
          "BaseOS-8.8.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-25062"
        },
        {
          "category": "external",
          "summary": "RHBZ#2262726",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262726"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-25062",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-25062"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-25062",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-25062"
        },
        {
          "category": "external",
          "summary": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/604",
          "url": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/604"
        },
        {
          "category": "external",
          "summary": "https://gitlab.gnome.org/GNOME/libxml2/-/tags",
          "url": "https://gitlab.gnome.org/GNOME/libxml2/-/tags"
        }
      ],
      "release_date": "2024-02-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-05-23T06:34:13+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.src",
            "AppStream-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:libxml2-debuginfo-0:2.9.7-16.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:libxml2-debuginfo-0:2.9.7-16.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:libxml2-debuginfo-0:2.9.7-16.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:libxml2-debuginfo-0:2.9.7-16.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:libxml2-debuginfo-0:2.9.7-16.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:libxml2-debugsource-0:2.9.7-16.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:libxml2-debugsource-0:2.9.7-16.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:libxml2-debugsource-0:2.9.7-16.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:libxml2-debugsource-0:2.9.7-16.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:libxml2-debugsource-0:2.9.7-16.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:libxml2-devel-0:2.9.7-16.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:libxml2-devel-0:2.9.7-16.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:libxml2-devel-0:2.9.7-16.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:libxml2-devel-0:2.9.7-16.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:libxml2-devel-0:2.9.7-16.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:python3-libxml2-0:2.9.7-16.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:python3-libxml2-0:2.9.7-16.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:python3-libxml2-0:2.9.7-16.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:python3-libxml2-0:2.9.7-16.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.src",
            "BaseOS-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:libxml2-debuginfo-0:2.9.7-16.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:libxml2-debuginfo-0:2.9.7-16.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:libxml2-debuginfo-0:2.9.7-16.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:libxml2-debuginfo-0:2.9.7-16.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:libxml2-debuginfo-0:2.9.7-16.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:libxml2-debugsource-0:2.9.7-16.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:libxml2-debugsource-0:2.9.7-16.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:libxml2-debugsource-0:2.9.7-16.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:libxml2-debugsource-0:2.9.7-16.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:libxml2-debugsource-0:2.9.7-16.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:libxml2-devel-0:2.9.7-16.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:libxml2-devel-0:2.9.7-16.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:libxml2-devel-0:2.9.7-16.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:libxml2-devel-0:2.9.7-16.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:libxml2-devel-0:2.9.7-16.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-libxml2-0:2.9.7-16.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-libxml2-0:2.9.7-16.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-libxml2-0:2.9.7-16.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-libxml2-0:2.9.7-16.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3303"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.src",
            "AppStream-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:libxml2-debuginfo-0:2.9.7-16.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:libxml2-debuginfo-0:2.9.7-16.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:libxml2-debuginfo-0:2.9.7-16.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:libxml2-debuginfo-0:2.9.7-16.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:libxml2-debuginfo-0:2.9.7-16.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:libxml2-debugsource-0:2.9.7-16.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:libxml2-debugsource-0:2.9.7-16.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:libxml2-debugsource-0:2.9.7-16.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:libxml2-debugsource-0:2.9.7-16.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:libxml2-debugsource-0:2.9.7-16.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:libxml2-devel-0:2.9.7-16.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:libxml2-devel-0:2.9.7-16.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:libxml2-devel-0:2.9.7-16.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:libxml2-devel-0:2.9.7-16.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:libxml2-devel-0:2.9.7-16.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:python3-libxml2-0:2.9.7-16.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:python3-libxml2-0:2.9.7-16.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:python3-libxml2-0:2.9.7-16.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:python3-libxml2-0:2.9.7-16.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.src",
            "BaseOS-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:libxml2-debuginfo-0:2.9.7-16.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:libxml2-debuginfo-0:2.9.7-16.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:libxml2-debuginfo-0:2.9.7-16.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:libxml2-debuginfo-0:2.9.7-16.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:libxml2-debuginfo-0:2.9.7-16.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:libxml2-debugsource-0:2.9.7-16.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:libxml2-debugsource-0:2.9.7-16.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:libxml2-debugsource-0:2.9.7-16.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:libxml2-debugsource-0:2.9.7-16.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:libxml2-debugsource-0:2.9.7-16.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:libxml2-devel-0:2.9.7-16.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:libxml2-devel-0:2.9.7-16.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:libxml2-devel-0:2.9.7-16.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:libxml2-devel-0:2.9.7-16.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:libxml2-devel-0:2.9.7-16.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-libxml2-0:2.9.7-16.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-libxml2-0:2.9.7-16.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-libxml2-0:2.9.7-16.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-libxml2-0:2.9.7-16.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.src",
            "AppStream-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:libxml2-debuginfo-0:2.9.7-16.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:libxml2-debuginfo-0:2.9.7-16.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:libxml2-debuginfo-0:2.9.7-16.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:libxml2-debuginfo-0:2.9.7-16.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:libxml2-debuginfo-0:2.9.7-16.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:libxml2-debugsource-0:2.9.7-16.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:libxml2-debugsource-0:2.9.7-16.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:libxml2-debugsource-0:2.9.7-16.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:libxml2-debugsource-0:2.9.7-16.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:libxml2-debugsource-0:2.9.7-16.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:libxml2-devel-0:2.9.7-16.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:libxml2-devel-0:2.9.7-16.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:libxml2-devel-0:2.9.7-16.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:libxml2-devel-0:2.9.7-16.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:libxml2-devel-0:2.9.7-16.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:python3-libxml2-0:2.9.7-16.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:python3-libxml2-0:2.9.7-16.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:python3-libxml2-0:2.9.7-16.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:python3-libxml2-0:2.9.7-16.el8_8.4.x86_64",
            "AppStream-8.8.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.aarch64",
            "AppStream-8.8.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.i686",
            "AppStream-8.8.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.ppc64le",
            "AppStream-8.8.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.s390x",
            "AppStream-8.8.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.src",
            "BaseOS-8.8.0.Z.EUS:libxml2-0:2.9.7-16.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:libxml2-debuginfo-0:2.9.7-16.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:libxml2-debuginfo-0:2.9.7-16.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:libxml2-debuginfo-0:2.9.7-16.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:libxml2-debuginfo-0:2.9.7-16.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:libxml2-debuginfo-0:2.9.7-16.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:libxml2-debugsource-0:2.9.7-16.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:libxml2-debugsource-0:2.9.7-16.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:libxml2-debugsource-0:2.9.7-16.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:libxml2-debugsource-0:2.9.7-16.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:libxml2-debugsource-0:2.9.7-16.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:libxml2-devel-0:2.9.7-16.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:libxml2-devel-0:2.9.7-16.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:libxml2-devel-0:2.9.7-16.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:libxml2-devel-0:2.9.7-16.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:libxml2-devel-0:2.9.7-16.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-libxml2-0:2.9.7-16.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-libxml2-0:2.9.7-16.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-libxml2-0:2.9.7-16.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-libxml2-0:2.9.7-16.el8_8.4.x86_64",
            "BaseOS-8.8.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.aarch64",
            "BaseOS-8.8.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.i686",
            "BaseOS-8.8.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.ppc64le",
            "BaseOS-8.8.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.s390x",
            "BaseOS-8.8.0.Z.EUS:python3-libxml2-debuginfo-0:2.9.7-16.el8_8.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "libxml2: use-after-free in XMLReader"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.